CVE Vulnerabilities

CVE-2017-5682

Published: Feb 28, 2017 | Modified: Oct 03, 2019
CVSS 3.x
7.3
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Intel PSET Application Install wrapper of Intel Parallel Studio XE, Intel System Studio, Intel VTune Amplifier, Intel Inspector, Intel Advisor, Intel MPI Library, Intel Trace Analyzer and Collector, Intel Integrated Performance Primitives, Cryptography for Intel Integrated Performance Primitives, Intel Math Kernel Library, Intel Data Analytics Acceleration Library, and Intel Threading Building Blocks before 2017 Update 2 allows an attacker to launch a process with escalated privileges.

Affected Software

Name Vendor Start Version End Version
Advisor Intel 2017 (including) 2017 (including)
Cryptography_for_intel_integrated_performance_primitives Intel 2017 (including) 2017 (including)
Data_analytics_acceleration_library Intel 2017 (including) 2017 (including)
Inspector Intel 2017 (including) 2017 (including)
Integrated_performance_primitives Intel 2017 (including) 2017 (including)
Math_kernel_library Intel 2017 (including) 2017 (including)
Mpi_library Intel 2017 (including) 2017 (including)
Parallel_studio_xe Intel 2017 (including) 2017 (including)
System_studio Intel 2017 (including) 2017 (including)
Threading_building_blocks Intel 2017 (including) 2017 (including)
Trace_analyzer_and_collector Intel 2017 (including) 2017 (including)
Vtune_amplifier Intel 2017 (including) 2017 (including)

References