Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-29515 (GCVE-0-2022-29515)
Vulnerability from cvelistv5
- denial of service
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) SPS |
Version: before versions SPS_E3_06.00.03.035.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:26:05.911Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html", "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-29515", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-29T20:39:09.231213Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "CWE-401 Missing Release of Memory after Effective Lifetime", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-05T20:53:46.770Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) SPS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before versions SPS_E3_06.00.03.035.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Missing release of memory after effective lifetime in firmware for Intel(R) SPS before versions SPS_E3_06.00.03.035.0 may allow a privileged user to potentially enable denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-14T17:46:00.527Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-29515", "datePublished": "2022-11-11T15:48:37.745Z", "dateReserved": "2022-05-11T04:14:45.493Z", "dateUpdated": "2025-02-05T20:53:46.770Z", "requesterUserId": "18e72eb2-8568-4e08-88e2-81b49c53dae3", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-29515\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2022-11-11T16:15:14.327\",\"lastModified\":\"2025-02-05T21:15:17.497\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Missing release of memory after effective lifetime in firmware for Intel(R) SPS before versions SPS_E3_06.00.03.035.0 may allow a privileged user to potentially enable denial of service via local access.\"},{\"lang\":\"es\",\"value\":\"La falta de liberaci\u00f3n de memoria despu\u00e9s de la vida \u00fatil efectiva del firmware para Intel(R) SPS anterior a las versiones SPS_E3_06.00.03.035.0 puede permitir que un usuario privilegiado habilite potencialmente la Denegaci\u00f3n de Servicio (DoS) a trav\u00e9s del acceso local.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H\",\"baseScore\":6.0,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.5,\"impactScore\":4.0},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-401\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-401\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:server_platform_services_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"sps_e3_06.00.03.035.0\",\"matchCriteriaId\":\"73586679-0084-46E4-8768-51DB795142D2\"}]}]}],\"references\":[{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html\", \"name\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T06:26:05.911Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2022-29515\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-01-29T20:39:09.231213Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-401\", \"description\": \"CWE-401 Missing Release of Memory after Effective Lifetime\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-01-29T20:39:10.765Z\"}}], \"cna\": {\"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 6, \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"n/a\", \"product\": \"Intel(R) SPS\", \"versions\": [{\"status\": \"affected\", \"version\": \"before versions SPS_E3_06.00.03.035.0\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html\", \"name\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Missing release of memory after effective lifetime in firmware for Intel(R) SPS before versions SPS_E3_06.00.03.035.0 may allow a privileged user to potentially enable denial of service via local access.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"denial of service\"}]}], \"providerMetadata\": {\"orgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"shortName\": \"intel\", \"dateUpdated\": \"2022-11-14T17:46:00.527Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2022-29515\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-05T20:53:46.770Z\", \"dateReserved\": \"2022-05-11T04:14:45.493Z\", \"assignerOrgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"datePublished\": \"2022-11-11T15:48:37.745Z\", \"requesterUserId\": \"18e72eb2-8568-4e08-88e2-81b49c53dae3\", \"assignerShortName\": \"intel\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
gsd-2022-29515
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-29515", "id": "GSD-2022-29515" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-29515" ], "details": "Missing release of memory after effective lifetime in firmware for Intel(R) SPS before versions SPS_E3_06.00.03.035.0 may allow a privileged user to potentially enable denial of service via local access.", "id": "GSD-2022-29515", "modified": "2023-12-13T01:19:41.777884Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2022-29515", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) SPS", "version": { "version_data": [ { "version_affected": "=", "version_value": "before versions SPS_E3_06.00.03.035.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Missing release of memory after effective lifetime in firmware for Intel(R) SPS before versions SPS_E3_06.00.03.035.0 may allow a privileged user to potentially enable denial of service via local access." } ] }, "impact": { "cvss": [ { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:server_platform_services_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "sps_e3_06.00.03.035.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2022-29515" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Missing release of memory after effective lifetime in firmware for Intel(R) SPS before versions SPS_E3_06.00.03.035.0 may allow a privileged user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-401" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } }, "lastModifiedDate": "2022-11-17T15:37Z", "publishedDate": "2022-11-11T16:15Z" } } }
fkie_cve-2022-29515
Vulnerability from fkie_nvd
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Vendor | Product | Version | |
---|---|---|---|
intel | server_platform_services_firmware | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_platform_services_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "73586679-0084-46E4-8768-51DB795142D2", "versionEndExcluding": "sps_e3_06.00.03.035.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Missing release of memory after effective lifetime in firmware for Intel(R) SPS before versions SPS_E3_06.00.03.035.0 may allow a privileged user to potentially enable denial of service via local access." }, { "lang": "es", "value": "La falta de liberaci\u00f3n de memoria despu\u00e9s de la vida \u00fatil efectiva del firmware para Intel(R) SPS anterior a las versiones SPS_E3_06.00.03.035.0 puede permitir que un usuario privilegiado habilite potencialmente la Denegaci\u00f3n de Servicio (DoS) a trav\u00e9s del acceso local." } ], "id": "CVE-2022-29515", "lastModified": "2025-02-05T21:15:17.497", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 4.0, "source": "secure@intel.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-11-11T16:15:14.327", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
wid-sec-w-2022-1999
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Intel stellt Chips\u00e4tze her, die auf Mainboards zur Ansteuerung der Intel Prozessoren eingesetzt werden.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in der Intel Chipset Firmware ausnutzen, um seine Privilegien zu erh\u00f6hen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1999 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1999.json" }, { "category": "self", "summary": "WID-SEC-2022-1999 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1999" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00610 vom 2022-11-08", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html" }, { "category": "external", "summary": "Lenovo Security Advisory LEN-77470 vom 2022-11-09", "url": "https://support.lenovo.com/us/en/product_security/LEN-77470" }, { "category": "external", "summary": "HP Security Bulletin HPSBHF03818 vom 2022-11-10", "url": "https://support.hp.com/us-en/document/ish_7174717-7174744-16/HPSBHF03818" }, { "category": "external", "summary": "Dell Security Advisory DSA-2023-042 vom 2023-02-23", "url": "https://www.cybersecurity-help.cz/vdb/SB2023022344" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-250 vom 2024-06-27", "url": "https://www.dell.com/support/kbdoc/de-de/000226426/dsa-2024-250-security-update-for-dell-avamar-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities" } ], "source_lang": "en-US", "title": "Intel Chipset: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-06-26T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:37:49.309+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2022-1999", "initial_release_date": "2022-11-08T23:00:00.000+00:00", "revision_history": [ { "date": "2022-11-08T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-11-09T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2023-02-23T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-06-26T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Dell aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "EGW", "product": { "name": "Dell BIOS EGW", "product_id": "T026506", "product_identification_helper": { "cpe": "cpe:/h:dell:bios:egw" } } } ], "category": "product_name", "name": "BIOS" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "EMC Avamar", "product": { "name": "EMC Avamar", "product_id": "T014381", "product_identification_helper": { "cpe": "cpe:/a:emc:avamar:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "category": "product_name", "name": "HP Computer", "product": { "name": "HP Computer", "product_id": "T023191", "product_identification_helper": { "cpe": "cpe:/h:hp:computer:-" } } } ], "category": "vendor", "name": "HP" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cCSME 11.22.93", "product": { "name": "Intel Chipset \u003cCSME 11.22.93", "product_id": "T025231" } }, { "category": "product_version_range", "name": "\u003cCSME 15.0.42", "product": { "name": "Intel Chipset \u003cCSME 15.0.42", "product_id": "T025232" } }, { "category": "product_version_range", "name": "\u003cCSME 14.1.67", "product": { "name": "Intel Chipset \u003cCSME 14.1.67", "product_id": "T025233" } }, { "category": "product_version_range", "name": "\u003cCSME 12.0.92", "product": { "name": "Intel Chipset \u003cCSME 12.0.92", "product_id": "T025234" } }, { "category": "product_version_range", "name": "\u003cCSME 16.1.25", "product": { "name": "Intel Chipset \u003cCSME 16.1.25", "product_id": "T025236" } }, { "category": "product_version_range", "name": "\u003cCSME 11.8.93", "product": { "name": "Intel Chipset \u003cCSME 11.8.93", "product_id": "T025237" } } ], "category": "product_name", "name": "Chipset" } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "category": "product_name", "name": "Lenovo Computer", "product": { "name": "Lenovo Computer", "product_id": "T006520", "product_identification_helper": { "cpe": "cpe:/o:lenovo:lenovo_computer:-" } } } ], "category": "vendor", "name": "Lenovo" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-33159", "notes": [ { "category": "description", "text": "In der Intel Chipset Firmware existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Implementierung eines Authentisierungsalgorithmus, Logik-Fehler, unzureichendes \u00dcberpr\u00fcfen von Parametern, sowie weitere nicht-genannte Quellen zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T006520", "T023191", "T014381", "T026506" ] }, "release_date": "2022-11-08T23:00:00.000+00:00", "title": "CVE-2021-33159" }, { "cve": "CVE-2022-26845", "notes": [ { "category": "description", "text": "In der Intel Chipset Firmware existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Implementierung eines Authentisierungsalgorithmus, Logik-Fehler, unzureichendes \u00dcberpr\u00fcfen von Parametern, sowie weitere nicht-genannte Quellen zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T006520", "T023191", "T014381", "T026506" ] }, "release_date": "2022-11-08T23:00:00.000+00:00", "title": "CVE-2022-26845" }, { "cve": "CVE-2022-27497", "notes": [ { "category": "description", "text": "In der Intel Chipset Firmware existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Implementierung eines Authentisierungsalgorithmus, Logik-Fehler, unzureichendes \u00dcberpr\u00fcfen von Parametern, sowie weitere nicht-genannte Quellen zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T006520", "T023191", "T014381", "T026506" ] }, "release_date": "2022-11-08T23:00:00.000+00:00", "title": "CVE-2022-27497" }, { "cve": "CVE-2022-29466", "notes": [ { "category": "description", "text": "In der Intel Chipset Firmware existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Implementierung eines Authentisierungsalgorithmus, Logik-Fehler, unzureichendes \u00dcberpr\u00fcfen von Parametern, sowie weitere nicht-genannte Quellen zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T006520", "T023191", "T014381", "T026506" ] }, "release_date": "2022-11-08T23:00:00.000+00:00", "title": "CVE-2022-29466" }, { "cve": "CVE-2022-29515", "notes": [ { "category": "description", "text": "In der Intel Chipset Firmware existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Implementierung eines Authentisierungsalgorithmus, Logik-Fehler, unzureichendes \u00dcberpr\u00fcfen von Parametern, sowie weitere nicht-genannte Quellen zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T006520", "T023191", "T014381", "T026506" ] }, "release_date": "2022-11-08T23:00:00.000+00:00", "title": "CVE-2022-29515" }, { "cve": "CVE-2022-29893", "notes": [ { "category": "description", "text": "In der Intel Chipset Firmware existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Implementierung eines Authentisierungsalgorithmus, Logik-Fehler, unzureichendes \u00dcberpr\u00fcfen von Parametern, sowie weitere nicht-genannte Quellen zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T006520", "T023191", "T014381", "T026506" ] }, "release_date": "2022-11-08T23:00:00.000+00:00", "title": "CVE-2022-29893" } ] }
WID-SEC-W-2022-1999
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Intel stellt Chips\u00e4tze her, die auf Mainboards zur Ansteuerung der Intel Prozessoren eingesetzt werden.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in der Intel Chipset Firmware ausnutzen, um seine Privilegien zu erh\u00f6hen, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1999 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1999.json" }, { "category": "self", "summary": "WID-SEC-2022-1999 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1999" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00610 vom 2022-11-08", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html" }, { "category": "external", "summary": "Lenovo Security Advisory LEN-77470 vom 2022-11-09", "url": "https://support.lenovo.com/us/en/product_security/LEN-77470" }, { "category": "external", "summary": "HP Security Bulletin HPSBHF03818 vom 2022-11-10", "url": "https://support.hp.com/us-en/document/ish_7174717-7174744-16/HPSBHF03818" }, { "category": "external", "summary": "Dell Security Advisory DSA-2023-042 vom 2023-02-23", "url": "https://www.cybersecurity-help.cz/vdb/SB2023022344" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-250 vom 2024-06-27", "url": "https://www.dell.com/support/kbdoc/de-de/000226426/dsa-2024-250-security-update-for-dell-avamar-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities" } ], "source_lang": "en-US", "title": "Intel Chipset: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-06-26T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:37:49.309+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2022-1999", "initial_release_date": "2022-11-08T23:00:00.000+00:00", "revision_history": [ { "date": "2022-11-08T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-11-09T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2023-02-23T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-06-26T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Dell aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "EGW", "product": { "name": "Dell BIOS EGW", "product_id": "T026506", "product_identification_helper": { "cpe": "cpe:/h:dell:bios:egw" } } } ], "category": "product_name", "name": "BIOS" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "EMC Avamar", "product": { "name": "EMC Avamar", "product_id": "T014381", "product_identification_helper": { "cpe": "cpe:/a:emc:avamar:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "category": "product_name", "name": "HP Computer", "product": { "name": "HP Computer", "product_id": "T023191", "product_identification_helper": { "cpe": "cpe:/h:hp:computer:-" } } } ], "category": "vendor", "name": "HP" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cCSME 11.22.93", "product": { "name": "Intel Chipset \u003cCSME 11.22.93", "product_id": "T025231" } }, { "category": "product_version_range", "name": "\u003cCSME 15.0.42", "product": { "name": "Intel Chipset \u003cCSME 15.0.42", "product_id": "T025232" } }, { "category": "product_version_range", "name": "\u003cCSME 14.1.67", "product": { "name": "Intel Chipset \u003cCSME 14.1.67", "product_id": "T025233" } }, { "category": "product_version_range", "name": "\u003cCSME 12.0.92", "product": { "name": "Intel Chipset \u003cCSME 12.0.92", "product_id": "T025234" } }, { "category": "product_version_range", "name": "\u003cCSME 16.1.25", "product": { "name": "Intel Chipset \u003cCSME 16.1.25", "product_id": "T025236" } }, { "category": "product_version_range", "name": "\u003cCSME 11.8.93", "product": { "name": "Intel Chipset \u003cCSME 11.8.93", "product_id": "T025237" } } ], "category": "product_name", "name": "Chipset" } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "category": "product_name", "name": "Lenovo Computer", "product": { "name": "Lenovo Computer", "product_id": "T006520", "product_identification_helper": { "cpe": "cpe:/o:lenovo:lenovo_computer:-" } } } ], "category": "vendor", "name": "Lenovo" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-33159", "notes": [ { "category": "description", "text": "In der Intel Chipset Firmware existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Implementierung eines Authentisierungsalgorithmus, Logik-Fehler, unzureichendes \u00dcberpr\u00fcfen von Parametern, sowie weitere nicht-genannte Quellen zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T006520", "T023191", "T014381", "T026506" ] }, "release_date": "2022-11-08T23:00:00.000+00:00", "title": "CVE-2021-33159" }, { "cve": "CVE-2022-26845", "notes": [ { "category": "description", "text": "In der Intel Chipset Firmware existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Implementierung eines Authentisierungsalgorithmus, Logik-Fehler, unzureichendes \u00dcberpr\u00fcfen von Parametern, sowie weitere nicht-genannte Quellen zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T006520", "T023191", "T014381", "T026506" ] }, "release_date": "2022-11-08T23:00:00.000+00:00", "title": "CVE-2022-26845" }, { "cve": "CVE-2022-27497", "notes": [ { "category": "description", "text": "In der Intel Chipset Firmware existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Implementierung eines Authentisierungsalgorithmus, Logik-Fehler, unzureichendes \u00dcberpr\u00fcfen von Parametern, sowie weitere nicht-genannte Quellen zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T006520", "T023191", "T014381", "T026506" ] }, "release_date": "2022-11-08T23:00:00.000+00:00", "title": "CVE-2022-27497" }, { "cve": "CVE-2022-29466", "notes": [ { "category": "description", "text": "In der Intel Chipset Firmware existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Implementierung eines Authentisierungsalgorithmus, Logik-Fehler, unzureichendes \u00dcberpr\u00fcfen von Parametern, sowie weitere nicht-genannte Quellen zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T006520", "T023191", "T014381", "T026506" ] }, "release_date": "2022-11-08T23:00:00.000+00:00", "title": "CVE-2022-29466" }, { "cve": "CVE-2022-29515", "notes": [ { "category": "description", "text": "In der Intel Chipset Firmware existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Implementierung eines Authentisierungsalgorithmus, Logik-Fehler, unzureichendes \u00dcberpr\u00fcfen von Parametern, sowie weitere nicht-genannte Quellen zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T006520", "T023191", "T014381", "T026506" ] }, "release_date": "2022-11-08T23:00:00.000+00:00", "title": "CVE-2022-29515" }, { "cve": "CVE-2022-29893", "notes": [ { "category": "description", "text": "In der Intel Chipset Firmware existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Implementierung eines Authentisierungsalgorithmus, Logik-Fehler, unzureichendes \u00dcberpr\u00fcfen von Parametern, sowie weitere nicht-genannte Quellen zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T006520", "T023191", "T014381", "T026506" ] }, "release_date": "2022-11-08T23:00:00.000+00:00", "title": "CVE-2022-29893" } ] }
ghsa-j74c-xxgv-3m4r
Vulnerability from github
Missing release of memory after effective lifetime in firmware for Intel(R) SPS before versions SPS_E3_06.00.03.035.0 may allow a privileged user to potentially enable denial of service via local access.
{ "affected": [], "aliases": [ "CVE-2022-29515" ], "database_specific": { "cwe_ids": [ "CWE-401" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-11-11T16:15:00Z", "severity": "MODERATE" }, "details": "Missing release of memory after effective lifetime in firmware for Intel(R) SPS before versions SPS_E3_06.00.03.035.0 may allow a privileged user to potentially enable denial of service via local access.", "id": "GHSA-j74c-xxgv-3m4r", "modified": "2022-11-17T18:30:30Z", "published": "2022-11-11T19:00:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29515" }, { "type": "WEB", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
CERTFR-2022-AVI-1009
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Intel. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
Intel | N/A | Intel MC versions antérieures à 2.3.2 | ||
Intel | N/A | Intel EMA versions antérieures à 1.7.1 | ||
Intel | N/A | Intel Quartus Prime Pro edition software versions antérieures à 22.1 | ||
Intel | N/A | Intel CSME versions antérieures à 11.8.93, 11.22.93, 11.12.93, 12.0.92, 14.1.67, 15.0.42, 16.1.25 | ||
Intel | N/A | Intel PROSet/Wireless WiFi UEFI drivers versions antérieures à 2.2.14.22176 | ||
Intel | N/A | Intel SPS versions antérieures à SPS_E3_04.01.04.700.0, SPS_E3_06.00.03.035.0 | ||
Intel | N/A | Intel SDP Tool versions antérieures à 3.0.0 | ||
Intel | N/A | Intel NUC HDMI Firmware Update Tool pour NUC7i3DN, NUC7i5DN et NUC7i7DN versions antérieures à 1.78.2.0.7. | ||
Intel | N/A | Intel Advanced Link Analyzer Pro versions antérieures à 22.2 | ||
Intel | N/A | PresentMon versions antérieures à 1.7.1 | ||
Intel | N/A | Intel NUC Kit Wireless Adapter driver installer software versions antérieures à 22.40.0 | ||
Intel | N/A | Intel SGX SDK software pour Linux versions antérieures à 2.18.100.1 | ||
Intel | N/A | Intel Glorp gaming particle physics demonstration software version 1.0.0 | ||
Intel | N/A | Les produits Intel vPRO CSME WiFi sans la dernière mise à jour | ||
Intel | N/A | Intel Advanced Link Analyzer Standrad versions antérieures à 22.1.1 STD | ||
Intel | N/A | Intel XMM 7560 Modem M.2 sans la dernière mise à jour | ||
Intel | N/A | Intel Server System R1000WF, R200WF et Intel Server Board S2600WF sans la dernière mise à jour | ||
Intel | N/A | Intel EMA versions antérieures à 1.8.0 | ||
Intel | N/A | Intel Server Board M50CYP sans la dernière mise à jour | ||
Intel | N/A | Intel PROSet/Wireless WiFi versions antérieures à 22.140 | ||
Intel | N/A | Intel Processors sans la dernière mise à jour | ||
Intel | N/A | Intel VTune Profiler software versions antérieures à 2022.2.0 | ||
Intel | N/A | Intel NUC BIOS Firmware sans la dernière mise à jour | ||
Intel | N/A | Intel Quartus Prime Standard edition software versions antérieures à 21.1 Patch 0.02std | ||
Intel | N/A | Intel Server Board M10JNP sans la dernière mise à jour | ||
Intel | N/A | Intel AMT versions antérieures à 11.8.93, 11.22.93, 12.0.92, 14.1.67, 15.0.42, 16.0 | ||
Intel | N/A | Killer WiFi versions antérieures à 3.1122.3158 | ||
Intel | N/A | Intel Distribution of OpenVINO Toolkit versions antérieures à 2021.4.2 | ||
Intel | N/A | Intel SGX SDK software pour Windows versions antérieures à 2.17.100.1 | ||
Intel | N/A | Intel AMT SDK versions antérieures à 16.0.4.1 | ||
Intel | N/A | Hyperscan library versions antérieures à 5.4.0 | ||
Intel | N/A | Intel System Studio toutes versions | ||
Intel | N/A | Intel WAPI Security sans la dernière mise à jour | ||
Intel | N/A | Intel DCM versions antérieures à 5.0 | ||
Intel | N/A | Intel Support Android application versions antérieures à 22.02.28 |
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Intel MC versions ant\u00e9rieures \u00e0 2.3.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel EMA versions ant\u00e9rieures \u00e0 1.7.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Quartus Prime Pro edition software versions ant\u00e9rieures \u00e0 22.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel CSME versions ant\u00e9rieures \u00e0 11.8.93, 11.22.93, 11.12.93, 12.0.92, 14.1.67, 15.0.42, 16.1.25", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel PROSet/Wireless WiFi UEFI drivers versions ant\u00e9rieures \u00e0 2.2.14.22176", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel SPS versions ant\u00e9rieures \u00e0 SPS_E3_04.01.04.700.0, SPS_E3_06.00.03.035.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel SDP Tool versions ant\u00e9rieures \u00e0 3.0.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel NUC HDMI Firmware Update Tool pour NUC7i3DN, NUC7i5DN et NUC7i7DN versions ant\u00e9rieures \u00e0 1.78.2.0.7.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Advanced Link Analyzer Pro versions ant\u00e9rieures \u00e0 22.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "PresentMon versions ant\u00e9rieures \u00e0 1.7.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel NUC Kit Wireless Adapter driver installer software versions ant\u00e9rieures \u00e0 22.40.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel SGX SDK software pour Linux versions ant\u00e9rieures \u00e0 2.18.100.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Glorp gaming particle physics demonstration software version 1.0.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Les produits Intel vPRO CSME WiFi sans la derni\u00e8re mise \u00e0 jour", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Advanced Link Analyzer Standrad versions ant\u00e9rieures \u00e0 22.1.1 STD", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel XMM 7560 Modem M.2 sans la derni\u00e8re mise \u00e0 jour", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Server System R1000WF, R200WF et Intel Server Board S2600WF sans la derni\u00e8re mise \u00e0 jour", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel EMA versions ant\u00e9rieures \u00e0 1.8.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Server Board M50CYP sans la derni\u00e8re mise \u00e0 jour", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel PROSet/Wireless WiFi versions ant\u00e9rieures \u00e0 22.140", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Processors sans la derni\u00e8re mise \u00e0 jour", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel VTune Profiler software versions ant\u00e9rieures \u00e0 2022.2.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel NUC BIOS Firmware sans la derni\u00e8re mise \u00e0 jour", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Quartus Prime Standard edition software versions ant\u00e9rieures \u00e0 21.1 Patch 0.02std", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Server Board M10JNP sans la derni\u00e8re mise \u00e0 jour", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel AMT versions ant\u00e9rieures \u00e0 11.8.93, 11.22.93, 12.0.92, 14.1.67, 15.0.42, 16.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Killer WiFi versions ant\u00e9rieures \u00e0 3.1122.3158", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Distribution of OpenVINO Toolkit versions ant\u00e9rieures \u00e0 2021.4.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel SGX SDK software pour Windows versions ant\u00e9rieures \u00e0 2.17.100.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel AMT SDK versions ant\u00e9rieures \u00e0 16.0.4.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Hyperscan library versions ant\u00e9rieures \u00e0 5.4.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel System Studio toutes versions", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel WAPI Security sans la derni\u00e8re mise \u00e0 jour", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel DCM versions ant\u00e9rieures \u00e0 5.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Support Android application versions ant\u00e9rieures \u00e0 22.02.28", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2022-27233", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27233" }, { "name": "CVE-2022-27874", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27874" }, { "name": "CVE-2022-36789", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36789" }, { "name": "CVE-2022-36380", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36380" }, { "name": "CVE-2022-33942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33942" }, { "name": "CVE-2022-37334", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37334" }, { "name": "CVE-2022-36349", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36349" }, { "name": "CVE-2022-38099", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38099" }, { "name": "CVE-2022-27187", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27187" }, { "name": "CVE-2022-30548", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30548" }, { "name": "CVE-2022-26513", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26513" }, { "name": "CVE-2022-27497", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27497" }, { "name": "CVE-2021-0185", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0185" }, { "name": "CVE-2021-33064", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33064" }, { "name": "CVE-2022-21198", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21198" }, { "name": "CVE-2022-30691", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30691" }, { "name": "CVE-2022-36384", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36384" }, { "name": "CVE-2022-26028", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26028" }, { "name": "CVE-2022-32569", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32569" }, { "name": "CVE-2022-25917", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25917" }, { "name": "CVE-2022-26086", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26086" }, { "name": "CVE-2022-28126", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28126" }, { "name": "CVE-2022-34152", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34152" }, { "name": "CVE-2022-26341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26341" }, { "name": "CVE-2022-26367", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26367" }, { "name": "CVE-2022-26006", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26006" }, { "name": "CVE-2022-21794", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21794" }, { "name": "CVE-2022-26508", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26508" }, { "name": "CVE-2022-33176", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33176" }, { "name": "CVE-2022-26369", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26369" }, { "name": "CVE-2022-33973", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33973" }, { "name": "CVE-2022-26845", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26845" }, { "name": "CVE-2021-33164", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33164" }, { "name": "CVE-2021-33159", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33159" }, { "name": "CVE-2022-37345", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37345" }, { "name": "CVE-2022-27638", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27638" }, { "name": "CVE-2022-36367", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36367" }, { "name": "CVE-2022-36370", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36370" }, { "name": "CVE-2022-26045", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26045" }, { "name": "CVE-2022-26124", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26124" }, { "name": "CVE-2022-36400", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36400" }, { "name": "CVE-2022-28611", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28611" }, { "name": "CVE-2022-35276", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35276" }, { "name": "CVE-2022-36377", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36377" }, { "name": "CVE-2022-28667", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28667" }, { "name": "CVE-2022-26079", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26079" }, { "name": "CVE-2021-26251", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26251" }, { "name": "CVE-2022-29486", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29486" }, { "name": "CVE-2022-26047", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26047" }, { "name": "CVE-2022-27639", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27639" }, { "name": "CVE-2022-29515", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29515" }, { "name": "CVE-2022-29893", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29893" }, { "name": "CVE-2022-27499", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27499" }, { "name": "CVE-2022-30297", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30297" }, { "name": "CVE-2022-30542", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30542" }, { "name": "CVE-2022-29466", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29466" }, { "name": "CVE-2022-26024", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26024" } ], "initial_release_date": "2022-11-09T00:00:00", "last_revision_date": "2022-11-09T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00676 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00676.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00715 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00715.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00687 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00687.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00691 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00691.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00695 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00695.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00713 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00713.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00558 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00558.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00711 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00711.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00720 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00720.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00642 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00642.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00716 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00716.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00747 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00680 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00680.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00699 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00699.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00659 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00659.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00683 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00683.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00708 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00708.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00688 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00688.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00710 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00710.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00689 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00689.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00673 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00673.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00740 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00740.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00610 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html" } ], "reference": "CERTFR-2022-AVI-1009", "revisions": [ { "description": "Version initiale", "revision_date": "2022-11-09T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00752 du 08 novembre 2022", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00752.html" } ] }
var-202211-0553
Vulnerability from variot
Missing release of memory after effective lifetime in firmware for Intel(R) SPS before versions SPS_E3_06.00.03.035.0 may allow a privileged user to potentially enable denial of service via local access. Intel's Intel Server Platform Services A vulnerability exists in firmware related to lack of freeing memory after expiration.Service operation interruption (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202211-0553", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "server platform services", "scope": "lt", "trust": 1.0, "vendor": "intel", "version": "sps_e3_06.00.03.035.0" }, { "model": "intel server platform services", "scope": null, "trust": 0.8, "vendor": "\u30a4\u30f3\u30c6\u30eb", "version": null }, { "model": "\u65e5\u7acb\u30a2\u30c9\u30d0\u30f3\u30b9\u30c8\u30b5\u30fc\u30d0 ha8000v \u30b7\u30ea\u30fc\u30ba", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-020985" }, { "db": "NVD", "id": "CVE-2022-29515" } ] }, "cve": "CVE-2022-29515", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "id": "CVE-2022-29515", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "secure@intel.com", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.5, "id": "CVE-2022-29515", "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2022-29515", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-29515", "trust": 1.0, "value": "MEDIUM" }, { "author": "secure@intel.com", "id": "CVE-2022-29515", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2022-29515", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202211-2450", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-020985" }, { "db": "CNNVD", "id": "CNNVD-202211-2450" }, { "db": "NVD", "id": "CVE-2022-29515" }, { "db": "NVD", "id": "CVE-2022-29515" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Missing release of memory after effective lifetime in firmware for Intel(R) SPS before versions SPS_E3_06.00.03.035.0 may allow a privileged user to potentially enable denial of service via local access. Intel\u0027s Intel Server Platform Services A vulnerability exists in firmware related to lack of freeing memory after expiration.Service operation interruption (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2022-29515" }, { "db": "JVNDB", "id": "JVNDB-2022-020985" }, { "db": "VULHUB", "id": "VHN-421030" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-29515", "trust": 3.3 }, { "db": "JVN", "id": "JVNVU94499505", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2022-020985", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.5834", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202211-2450", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-421030", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-421030" }, { "db": "JVNDB", "id": "JVNDB-2022-020985" }, { "db": "CNNVD", "id": "CNNVD-202211-2450" }, { "db": "NVD", "id": "CVE-2022-29515" } ] }, "id": "VAR-202211-0553", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-421030" } ], "trust": 0.01 }, "last_update_date": "2024-08-14T12:19:44.931000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "hitachi-sec-2022-224", "trust": 0.8, "url": "https://www.hitachi.co.jp/products/it/server/security/info/vulnerable/hitachi_sec_2022_224.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-020985" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-401", "trust": 1.1 }, { "problemtype": "Lack of memory release after expiration (CWE-401) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-421030" }, { "db": "JVNDB", "id": "JVNDB-2022-020985" }, { "db": "NVD", "id": "CVE-2022-29515" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00610.html" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu94499505/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-29515" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-29515/" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/intel-amt-csme-sps-multiple-vulnerabilities-39877" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.5834" } ], "sources": [ { "db": "VULHUB", "id": "VHN-421030" }, { "db": "JVNDB", "id": "JVNDB-2022-020985" }, { "db": "CNNVD", "id": "CNNVD-202211-2450" }, { "db": "NVD", "id": "CVE-2022-29515" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-421030" }, { "db": "JVNDB", "id": "JVNDB-2022-020985" }, { "db": "CNNVD", "id": "CNNVD-202211-2450" }, { "db": "NVD", "id": "CVE-2022-29515" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-11T00:00:00", "db": "VULHUB", "id": "VHN-421030" }, { "date": "2023-11-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-020985" }, { "date": "2022-11-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-2450" }, { "date": "2022-11-11T16:15:14.327000", "db": "NVD", "id": "CVE-2022-29515" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-17T00:00:00", "db": "VULHUB", "id": "VHN-421030" }, { "date": "2024-03-07T04:45:00", "db": "JVNDB", "id": "JVNDB-2022-020985" }, { "date": "2022-11-18T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-2450" }, { "date": "2022-11-17T15:37:12.077000", "db": "NVD", "id": "CVE-2022-29515" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-2450" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Intel\u0027s \u00a0Intel\u00a0Server\u00a0Platform\u00a0Services\u00a0 Vulnerability in firmware not freeing memory after expiration", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-020985" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-2450" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.