7.3
HIGH
CVE-2017-5682
Intel PSET Privilege Escalation Vulnerability
Description

Intel PSET Application Install wrapper of Intel Parallel Studio XE, Intel System Studio, Intel VTune Amplifier, Intel Inspector, Intel Advisor, Intel MPI Library, Intel Trace Analyzer and Collector, Intel Integrated Performance Primitives, Cryptography for Intel Integrated Performance Primitives, Intel Math Kernel Library, Intel Data Analytics Acceleration Library, and Intel Threading Building Blocks before 2017 Update 2 allows an attacker to launch a process with escalated privileges.

INFO

Published Date :

Feb. 28, 2017, 7:59 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.3
Affected Products

The following products are affected by CVE-2017-5682 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel integrated_performance_primitives
2 Intel mpi_library
3 Intel trace_analyzer_and_collector
4 Intel system_studio
5 Intel advisor
6 Intel cryptography_for_intel_integrated_performance_primitives
7 Intel data_analytics_acceleration_library
8 Intel inspector
9 Intel math_kernel_library
10 Intel parallel_studio_xe
11 Intel threading_building_blocks
12 Intel vtune_amplifier
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-5682.

URL Resource
http://www.securityfocus.com/bid/96482 Third Party Advisory VDB Entry
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00070&languageid=en-fr Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5682 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5682 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Mar. 16, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00070&languageid=en-fr No Types Assigned https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00070&languageid=en-fr Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96482 No Types Assigned http://www.securityfocus.com/bid/96482 Third Party Advisory, VDB Entry
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:a:intel:advisor:2017:*:*:*:*:*:*:* *cpe:2.3:a:intel:cryptography_for_intel_integrated_performance_primitives:2017:*:*:*:*:*:*:* *cpe:2.3:a:intel:data_analytics_acceleration_library:2017:*:*:*:*:*:*:* *cpe:2.3:a:intel:inspector:2017:*:*:*:*:*:*:* *cpe:2.3:a:intel:integrated_performance_primitives:2017:*:*:*:*:*:*:* *cpe:2.3:a:intel:math_kernel_library:2017:*:*:*:*:*:*:* *cpe:2.3:a:intel:mpi_library:2017:*:*:*:*:*:*:* *cpe:2.3:a:intel:parallel_studio_xe:2017:*:*:*:*:*:*:* *cpe:2.3:a:intel:system_studio:2017:*:*:*:*:*:*:* *cpe:2.3:a:intel:threading_building_blocks:2017:*:*:*:*:*:*:* *cpe:2.3:a:intel:trace_analyzer_and_collector:2017:*:*:*:*:*:*:* *cpe:2.3:a:intel:vtune_amplifier:2017:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96482 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5682 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5682 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability