Privilege escalation in Intel Rapid Storage Technology



Published: 2021-06-14
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-0104
CWE-ID CWE-426
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Intel Rapid Storage Technology
Hardware solutions / Drivers

Vendor

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Untrusted search path

EUVDB-ID: #VU54099

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0104

CWE-ID: CWE-426 - Untrusted Search Path

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an untrusted search path in the installer. A local user can gain elevated prvileges on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Rapid Storage Technology: before 18.1.0.1028.2

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00545.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###