#VU25169 Permissions, Privileges, and Access Controls in RAID Web Console 3


Published: 2020-02-11

Vulnerability identifier: #VU25169

Vulnerability risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0564

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
RAID Web Console 3
Universal components / Libraries / Software for developers

Vendor: Intel

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect permissions in the installer for Intel(R) RWC3 for Windows. A local user can execute arbitrary code on the system with elevated privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

RAID Web Console 3: All versions


External links
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00341.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability