CVE-2019-14568

Improper permissions in the executable for Intel(R) RST before version 17.7.0.1006 may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:rapid_storage_technology:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:05

Type Values Removed Values Added
References
  • {'url': 'https://support.f5.com/csp/article/K38424406?utm_source=f5support&utm_medium=RSS', 'name': 'https://support.f5.com/csp/article/K38424406?utm_source=f5support&utm_medium=RSS', 'tags': [], 'refsource': 'CONFIRM'}
  • () https://support.f5.com/csp/article/K38424406?utm_source=f5support&amp%3Butm_medium=RSSĀ -

Information

Published : 2019-12-16 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-14568

Mitre link : CVE-2019-14568

CVE.ORG link : CVE-2019-14568


JSON object : View

Products Affected

intel

  • rapid_storage_technology
CWE
CWE-276

Incorrect Default Permissions