#VU16668 Authentication bypass in RAID Web Console 3


Published: 2018-12-24

Vulnerability identifier: #VU16668

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3696

CWE-ID: CWE-592

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
RAID Web Console 3
Universal components / Libraries / Software for developers

Vendor: Intel

Description

The disclosed vulnerability allows a local attacker to bypass authentication.

The vulnerability exists due to unspecified flaw. A local attacker can bypass authentication and gain administrative privileges via local access.

Mitigation
Update to version 4.186.

Vulnerable software versions

RAID Web Console 3: All versions


External links
http://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00196.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability