CVE-2018-3697

CVSS V2 Medium 4.6 CVSS V3 High 7.8
Description
Improper directory permissions in the installer for the Intel Media Server Studio may allow unprivileged users to potentially enable an escalation of privilege via local access.
Overview
  • CVE ID
  • CVE-2018-3697
  • Assigner
  • secure@intel.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-11-14T14:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:intel:media_server_studio:2015:r6:*:*:*:*:*:* 1 OR
cpe:2.3:a:intel:media_server_studio:2016:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:intel:media_server_studio:2016:*:*:*:professional:*:*:* 1 OR
cpe:2.3:a:intel:media_server_studio:2017:*:*:*:professional:*:*:* 1 OR
cpe:2.3:a:intel:media_server_studio:2017:r1:*:*:*:*:*:* 1 OR
cpe:2.3:a:intel:media_server_studio:2017:r2:*:*:*:*:*:* 1 OR
cpe:2.3:a:intel:media_server_studio:2017:r3:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00197.html Mitigation Vendor Advisory
http://www.securityfocus.com/bid/106025 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 07:43:25 Added to TrackCVE
2022-12-03 14:23:48 2018-11-14T14:29Z 2018-11-14T14:29:00 CVE Published Date updated
2022-12-03 14:23:49 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-03 14:23:49 Analyzed Vulnerability Status updated