Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-29165 (GCVE-0-2023-29165)
Vulnerability from cvelistv5
- escalation of privilege
- CWE-428 - Unquoted search path or element
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Arc(TM) Control software |
Version: before version 1.73.5335.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:00:15.830Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01020.html", "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01020.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Arc(TM) Control software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.73.5335.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Unquoted search path or element in some Intel(R) Arc(TM) Control software before version 1.73.5335.2 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" }, { "cweId": "CWE-428", "description": "Unquoted search path or element", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-16T20:47:31.843Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01020.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01020.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2023-29165", "datePublished": "2023-11-14T19:04:20.572Z", "dateReserved": "2023-04-07T03:00:04.456Z", "dateUpdated": "2024-08-02T14:00:15.830Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-29165\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2023-11-14T19:15:24.107\",\"lastModified\":\"2024-11-21T07:56:38.713\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unquoted search path or element in some Intel(R) Arc(TM) Control software before version 1.73.5335.2 may allow an authenticated user to potentially enable escalation of privilege via local access.\"},{\"lang\":\"es\",\"value\":\"Elemento o ruta de b\u00fasqueda sin comillas en algunos controladores Intel(R) Arc(TM) \u0026amp; Iris(R) Xe Graphics - WHQL - Windows anteriores a la versi\u00f3n 31.0.101.4255 pueden permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.3,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.3,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-428\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-428\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:iris_xe_graphics:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"31.0.101.4255\",\"matchCriteriaId\":\"823ADDFE-919F-4097-8F7B-C9A35AFBEE51\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:arc_a_graphics:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"31.0.101.4255\",\"matchCriteriaId\":\"7607C5DB-509D-4A20-83AA-391DEF78EDC8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}],\"references\":[{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01020.html\",\"source\":\"secure@intel.com\"},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01020.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-r4ch-3qw4-35q9
Vulnerability from github
Unquoted search path or element in some Intel(R) Arc(TM) & Iris(R) Xe Graphics - WHQL - Windows drivers before version 31.0.101.4255 may allow an authenticated user to potentially enable escalation of privilege via local access.
{ "affected": [], "aliases": [ "CVE-2023-29165" ], "database_specific": { "cwe_ids": [ "CWE-428" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-11-14T19:15:24Z", "severity": "MODERATE" }, "details": "Unquoted search path or element in some Intel(R) Arc(TM) \u0026 Iris(R) Xe Graphics - WHQL - Windows drivers before version 31.0.101.4255 may allow an authenticated user to potentially enable escalation of privilege via local access.", "id": "GHSA-r4ch-3qw4-35q9", "modified": "2024-05-16T21:31:55Z", "published": "2023-11-14T21:31:01Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29165" }, { "type": "WEB", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00864.html" }, { "type": "WEB", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01020.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2023-2904
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Intel ist ein Hersteller von Grafikkarten. Ein Grafiktreiber, ist eine Software, die eine Interaktion mit angeschlossenen, eingebauten (Hardware) oder virtuellen Ger\u00e4ten erm\u00f6glicht.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Intel Grafiktreibern ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2904 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2904.json" }, { "category": "self", "summary": "WID-SEC-2023-2904 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2904" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00864 vom 2023-11-14", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00864.html" }, { "category": "external", "summary": "Lenovo Security Advisory", "url": "https://support.lenovo.com/de/de/product_security/ps500584-intel-graphics-driver-advisory" }, { "category": "external", "summary": "HP Security Bulletin HPSBHF03879 vom 2023-11-21", "url": "https://support.hp.com/us-en/document/ish_9667148-9667172-16/HPSBHF03879" }, { "category": "external", "summary": "Lenovo Security Advisory LEN-152842 vom 2024-05-15", "url": "https://support.lenovo.com/us/en/product_security/LEN-152842" } ], "source_lang": "en-US", "title": "Intel Grafiktreiber: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-14T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:01:34.203+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-2904", "initial_release_date": "2023-11-14T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-11-20T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2024-05-14T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von LENOVO aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "HP Computer", "product": { "name": "HP Computer", "product_id": "T030989", "product_identification_helper": { "cpe": "cpe:/h:hp:computer:-" } } } ], "category": "vendor", "name": "HP" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c31.0.101.4255", "product": { "name": "Intel Graphics Driver \u003c31.0.101.4255", "product_id": "T031041" } } ], "category": "product_name", "name": "Graphics Driver" } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Lenovo Computer", "product": { "name": "Lenovo Computer", "product_id": "T030470", "product_identification_helper": { "cpe": "cpe:/h:lenovo:computer:-" } } }, { "category": "product_name", "name": "Lenovo Computer", "product": { "name": "Lenovo Computer", "product_id": "T032264", "product_identification_helper": { "cpe": "cpe:/h:lenovo:computer:-" } } } ], "category": "product_name", "name": "Computer" } ], "category": "vendor", "name": "Lenovo" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-42879", "notes": [ { "category": "description", "text": "In Intel Grafiktreibern der Arc und Iris Xe Serien existieren mehrere Schwachstellen. Diese sind auf Out-of-Bounds-Lese und Schreibfehler, NULL-Zeiger-Dereferenzeren, Fehler bei der Eingabepr\u00fcfung sowie Fehler beim Laden von DLLs zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Privilegien zu erweitern, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung einiger der Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T030989", "T030470", "T032264" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2022-42879" }, { "cve": "CVE-2023-25071", "notes": [ { "category": "description", "text": "In Intel Grafiktreibern der Arc und Iris Xe Serien existieren mehrere Schwachstellen. Diese sind auf Out-of-Bounds-Lese und Schreibfehler, NULL-Zeiger-Dereferenzeren, Fehler bei der Eingabepr\u00fcfung sowie Fehler beim Laden von DLLs zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Privilegien zu erweitern, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung einiger der Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T030989", "T030470", "T032264" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-25071" }, { "cve": "CVE-2023-25952", "notes": [ { "category": "description", "text": "In Intel Grafiktreibern der Arc und Iris Xe Serien existieren mehrere Schwachstellen. Diese sind auf Out-of-Bounds-Lese und Schreibfehler, NULL-Zeiger-Dereferenzeren, Fehler bei der Eingabepr\u00fcfung sowie Fehler beim Laden von DLLs zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Privilegien zu erweitern, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung einiger der Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T030989", "T030470", "T032264" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-25952" }, { "cve": "CVE-2023-27305", "notes": [ { "category": "description", "text": "In Intel Grafiktreibern der Arc und Iris Xe Serien existieren mehrere Schwachstellen. Diese sind auf Out-of-Bounds-Lese und Schreibfehler, NULL-Zeiger-Dereferenzeren, Fehler bei der Eingabepr\u00fcfung sowie Fehler beim Laden von DLLs zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Privilegien zu erweitern, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung einiger der Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T030989", "T030470", "T032264" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-27305" }, { "cve": "CVE-2023-28401", "notes": [ { "category": "description", "text": "In Intel Grafiktreibern der Arc und Iris Xe Serien existieren mehrere Schwachstellen. Diese sind auf Out-of-Bounds-Lese und Schreibfehler, NULL-Zeiger-Dereferenzeren, Fehler bei der Eingabepr\u00fcfung sowie Fehler beim Laden von DLLs zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Privilegien zu erweitern, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung einiger der Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T030989", "T030470", "T032264" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-28401" }, { "cve": "CVE-2023-28404", "notes": [ { "category": "description", "text": "In Intel Grafiktreibern der Arc und Iris Xe Serien existieren mehrere Schwachstellen. Diese sind auf Out-of-Bounds-Lese und Schreibfehler, NULL-Zeiger-Dereferenzeren, Fehler bei der Eingabepr\u00fcfung sowie Fehler beim Laden von DLLs zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Privilegien zu erweitern, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung einiger der Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T030989", "T030470", "T032264" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-28404" }, { "cve": "CVE-2023-29165", "notes": [ { "category": "description", "text": "In Intel Grafiktreibern der Arc und Iris Xe Serien existieren mehrere Schwachstellen. Diese sind auf Out-of-Bounds-Lese und Schreibfehler, NULL-Zeiger-Dereferenzeren, Fehler bei der Eingabepr\u00fcfung sowie Fehler beim Laden von DLLs zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Privilegien zu erweitern, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung einiger der Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T030989", "T030470", "T032264" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-29165" } ] }
WID-SEC-W-2023-2904
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Intel ist ein Hersteller von Grafikkarten. Ein Grafiktreiber, ist eine Software, die eine Interaktion mit angeschlossenen, eingebauten (Hardware) oder virtuellen Ger\u00e4ten erm\u00f6glicht.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Intel Grafiktreibern ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2904 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2904.json" }, { "category": "self", "summary": "WID-SEC-2023-2904 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2904" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00864 vom 2023-11-14", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00864.html" }, { "category": "external", "summary": "Lenovo Security Advisory", "url": "https://support.lenovo.com/de/de/product_security/ps500584-intel-graphics-driver-advisory" }, { "category": "external", "summary": "HP Security Bulletin HPSBHF03879 vom 2023-11-21", "url": "https://support.hp.com/us-en/document/ish_9667148-9667172-16/HPSBHF03879" }, { "category": "external", "summary": "Lenovo Security Advisory LEN-152842 vom 2024-05-15", "url": "https://support.lenovo.com/us/en/product_security/LEN-152842" } ], "source_lang": "en-US", "title": "Intel Grafiktreiber: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-14T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:01:34.203+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-2904", "initial_release_date": "2023-11-14T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-11-20T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2024-05-14T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von LENOVO aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "HP Computer", "product": { "name": "HP Computer", "product_id": "T030989", "product_identification_helper": { "cpe": "cpe:/h:hp:computer:-" } } } ], "category": "vendor", "name": "HP" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c31.0.101.4255", "product": { "name": "Intel Graphics Driver \u003c31.0.101.4255", "product_id": "T031041" } } ], "category": "product_name", "name": "Graphics Driver" } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Lenovo Computer", "product": { "name": "Lenovo Computer", "product_id": "T030470", "product_identification_helper": { "cpe": "cpe:/h:lenovo:computer:-" } } }, { "category": "product_name", "name": "Lenovo Computer", "product": { "name": "Lenovo Computer", "product_id": "T032264", "product_identification_helper": { "cpe": "cpe:/h:lenovo:computer:-" } } } ], "category": "product_name", "name": "Computer" } ], "category": "vendor", "name": "Lenovo" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-42879", "notes": [ { "category": "description", "text": "In Intel Grafiktreibern der Arc und Iris Xe Serien existieren mehrere Schwachstellen. Diese sind auf Out-of-Bounds-Lese und Schreibfehler, NULL-Zeiger-Dereferenzeren, Fehler bei der Eingabepr\u00fcfung sowie Fehler beim Laden von DLLs zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Privilegien zu erweitern, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung einiger der Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T030989", "T030470", "T032264" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2022-42879" }, { "cve": "CVE-2023-25071", "notes": [ { "category": "description", "text": "In Intel Grafiktreibern der Arc und Iris Xe Serien existieren mehrere Schwachstellen. Diese sind auf Out-of-Bounds-Lese und Schreibfehler, NULL-Zeiger-Dereferenzeren, Fehler bei der Eingabepr\u00fcfung sowie Fehler beim Laden von DLLs zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Privilegien zu erweitern, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung einiger der Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T030989", "T030470", "T032264" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-25071" }, { "cve": "CVE-2023-25952", "notes": [ { "category": "description", "text": "In Intel Grafiktreibern der Arc und Iris Xe Serien existieren mehrere Schwachstellen. Diese sind auf Out-of-Bounds-Lese und Schreibfehler, NULL-Zeiger-Dereferenzeren, Fehler bei der Eingabepr\u00fcfung sowie Fehler beim Laden von DLLs zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Privilegien zu erweitern, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung einiger der Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T030989", "T030470", "T032264" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-25952" }, { "cve": "CVE-2023-27305", "notes": [ { "category": "description", "text": "In Intel Grafiktreibern der Arc und Iris Xe Serien existieren mehrere Schwachstellen. Diese sind auf Out-of-Bounds-Lese und Schreibfehler, NULL-Zeiger-Dereferenzeren, Fehler bei der Eingabepr\u00fcfung sowie Fehler beim Laden von DLLs zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Privilegien zu erweitern, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung einiger der Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T030989", "T030470", "T032264" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-27305" }, { "cve": "CVE-2023-28401", "notes": [ { "category": "description", "text": "In Intel Grafiktreibern der Arc und Iris Xe Serien existieren mehrere Schwachstellen. Diese sind auf Out-of-Bounds-Lese und Schreibfehler, NULL-Zeiger-Dereferenzeren, Fehler bei der Eingabepr\u00fcfung sowie Fehler beim Laden von DLLs zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Privilegien zu erweitern, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung einiger der Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T030989", "T030470", "T032264" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-28401" }, { "cve": "CVE-2023-28404", "notes": [ { "category": "description", "text": "In Intel Grafiktreibern der Arc und Iris Xe Serien existieren mehrere Schwachstellen. Diese sind auf Out-of-Bounds-Lese und Schreibfehler, NULL-Zeiger-Dereferenzeren, Fehler bei der Eingabepr\u00fcfung sowie Fehler beim Laden von DLLs zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Privilegien zu erweitern, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung einiger der Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T030989", "T030470", "T032264" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-28404" }, { "cve": "CVE-2023-29165", "notes": [ { "category": "description", "text": "In Intel Grafiktreibern der Arc und Iris Xe Serien existieren mehrere Schwachstellen. Diese sind auf Out-of-Bounds-Lese und Schreibfehler, NULL-Zeiger-Dereferenzeren, Fehler bei der Eingabepr\u00fcfung sowie Fehler beim Laden von DLLs zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um Privilegien zu erweitern, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Zur erfolgreichen Ausnutzung einiger der Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T030989", "T030470", "T032264" ] }, "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-29165" } ] }
gsd-2023-29165
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2023-29165", "id": "GSD-2023-29165" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-29165" ], "details": "Unquoted search path or element in some Intel(R) Arc(TM) \u0026 Iris(R) Xe Graphics - WHQL - Windows drivers before version 31.0.101.4255 may allow an authenticated user to potentially enable escalation of privilege via local access.", "id": "GSD-2023-29165", "modified": "2023-12-13T01:20:57.266391Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2023-29165", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Arc(TM) \u0026 Iris(R) Xe Graphics - WHQL - Windows drivers", "version": { "version_data": [ { "version_affected": "=", "version_value": "before version 31.0.101.4255" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unquoted search path or element in some Intel(R) Arc(TM) \u0026 Iris(R) Xe Graphics - WHQL - Windows drivers before version 31.0.101.4255 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "impact": { "cvss": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" }, { "cweId": "CWE-428", "lang": "eng", "value": "Unquoted search path or element" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00864.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00864.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:iris_xe_graphics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "31.0.101.4255", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:arc_a_graphics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "31.0.101.4255", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2023-29165" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Unquoted search path or element in some Intel(R) Arc(TM) \u0026 Iris(R) Xe Graphics - WHQL - Windows drivers before version 31.0.101.4255 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-428" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00864.html", "refsource": "", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00864.html" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 5.9 } }, "lastModifiedDate": "2023-11-30T02:19Z", "publishedDate": "2023-11-14T19:15Z" } } }
CERTFR-2023-AVI-0953
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Intel. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
Intel | N/A | Intel oneAPI Base Toolkit versions antérieures à 2023.1 | ||
Intel | N/A | Utilitaire Intel Server Information Retrieval versions antérieures à 16.0.9 | ||
Intel | N/A | Intel In-Band Manageability versions antérieures à 3.0.14 | ||
Intel | N/A | Micrologiciels Intel Optane SSD et Intel Optane SSD DC | ||
Intel | N/A | 8ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | Intel OpenVINO Model Server versions antérieures à 2022.3 | ||
Intel | N/A | Micrologiciel Intel NUC, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | Intel MPI Library versions antérieures à 2021.9 | ||
Intel | N/A | Intel oneAPI HPC Toolkit versions antérieures à 2023.1 | ||
Intel | N/A | 11ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | Intel OFU versions antérieures à 14.1.31 | ||
Intel | N/A | Intel Unison sans le dernier correctif de sécurité | ||
Intel | N/A | Micrologiciel Intel FPGA versions antérieures à 2.8.1 | ||
Intel | N/A | Pilote Intel QAT pour Windows HW versions 2.x antérieures à 2.04 | ||
Intel | N/A | Intel Arc RGB Controller versions antérieures à 1.06 | ||
Intel | N/A | Pilotes Intel Arc & Iris Xe Graphics WHQL pour Windows versions antérieures à 31.0.101.4255 | ||
Intel | N/A | Outil Intel Battery Life Diagnostic versions antérieures à 2.2.1 | ||
Intel | N/A | Application Intel Support pour Android toutes versions | ||
Intel | N/A | Application Intel Smart Campus pour Android versions antérieures à 9.4 | ||
Intel | N/A | Intel Simics Simulator versions antérieures à 1.7.2 | ||
Intel | N/A | Processeur Intel Atom, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | Pilote pour Radeon RX Vega M (intégré dans les processeurs Intel Core) versions antérieures à 23.10.01.46 | ||
Intel | N/A | 13ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | 12ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | Logiciels pour Intel NUC | ||
Intel | N/A | Processeur Intel Xeon D, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | Intel RealSense Dynamic Calibration versions antérieures à 2.13.1.0 | ||
Intel | N/A | Intel OpenVINO toolkit versions antérieures à 2023.0.0 | ||
Intel | N/A | Intel Server Configuration Utility versions antérieures à 16.0.9 | ||
Intel | N/A | Bibliothèque Intel QAT Library (QATlib) versions antérieures à 22.07.1 | ||
Intel | N/A | Intel XTU versions antérieures à 7.12.0.15 | ||
Intel | N/A | Intel Connectivity Performance Suite sans le dernier correctif de sécurité | ||
Intel | N/A | Intel QAT pour Linux versions antérieures à QAT20.L.1.0.40-00004 | ||
Intel | N/A | Intel Inspector versions antérieures à 2023.1 | ||
Intel | N/A | Processeur Intel Celeron, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | 10ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | Intel On Demand Agent sans le dernier correctif de sécurité | ||
Intel | N/A | Micrologiciels Intel Ethernet Adapters | ||
Intel | N/A | Intel Chipset Device versions antérieures à 10.1.19444.8378 | ||
Intel | N/A | Micrologiciels Intel Server Board et Server System | ||
Intel | N/A | Pilote Intel QAT pour Windows HW versions 1.x antérieures à 1.10 | ||
Intel | N/A | Intel DCM versions antérieures à 5.2 | ||
Intel | N/A | Processeur Intel Pentium, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | Intel Advisor versions antérieures à 2023.1 | ||
Intel | N/A | Intel Rapid Storage Technology versions antérieures à 16.8.5.1014.9 | ||
Intel | N/A | Micrologiciels Intel Ethernet Controllers | ||
Intel | N/A | Processeur Intel Server, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | 9ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations |
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Intel oneAPI Base Toolkit versions ant\u00e9rieures \u00e0 2023.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Utilitaire Intel Server Information Retrieval versions ant\u00e9rieures \u00e0 16.0.9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel In-Band Manageability versions ant\u00e9rieures \u00e0 3.0.14", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciels Intel Optane SSD et Intel Optane SSD DC", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "8\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel OpenVINO Model Server versions ant\u00e9rieures \u00e0 2022.3", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel Intel NUC, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel MPI Library versions ant\u00e9rieures \u00e0 2021.9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel oneAPI HPC Toolkit versions ant\u00e9rieures \u00e0 2023.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "11\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel OFU versions ant\u00e9rieures \u00e0 14.1.31", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Unison sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel Intel FPGA versions ant\u00e9rieures \u00e0 2.8.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote Intel QAT pour Windows HW versions 2.x ant\u00e9rieures \u00e0 2.04", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Arc RGB Controller versions ant\u00e9rieures \u00e0 1.06", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilotes Intel Arc \u0026 Iris Xe Graphics WHQL pour Windows versions ant\u00e9rieures \u00e0 31.0.101.4255", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Outil Intel Battery Life Diagnostic versions ant\u00e9rieures \u00e0 2.2.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Application Intel Support pour Android toutes versions", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Application Intel Smart Campus pour Android versions ant\u00e9rieures \u00e0 9.4", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Simics Simulator versions ant\u00e9rieures \u00e0 1.7.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Atom, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote pour Radeon RX Vega M (int\u00e9gr\u00e9 dans les processeurs Intel Core) versions ant\u00e9rieures \u00e0 23.10.01.46", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "13\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "12\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Logiciels pour Intel NUC", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon D, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel RealSense Dynamic Calibration versions ant\u00e9rieures \u00e0 2.13.1.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel OpenVINO toolkit versions ant\u00e9rieures \u00e0 2023.0.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Server Configuration Utility versions ant\u00e9rieures \u00e0 16.0.9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Biblioth\u00e8que Intel QAT Library (QATlib) versions ant\u00e9rieures \u00e0 22.07.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel XTU versions ant\u00e9rieures \u00e0 7.12.0.15", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Connectivity Performance Suite sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel QAT pour Linux versions ant\u00e9rieures \u00e0 QAT20.L.1.0.40-00004", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Inspector versions ant\u00e9rieures \u00e0 2023.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Celeron, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "10\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel On Demand Agent sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciels Intel Ethernet Adapters", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Chipset Device versions ant\u00e9rieures \u00e0 10.1.19444.8378", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciels Intel Server Board et Server System", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote Intel QAT pour Windows HW versions 1.x ant\u00e9rieures \u00e0 1.10", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel DCM versions ant\u00e9rieures \u00e0 5.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Pentium, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Advisor versions ant\u00e9rieures \u00e0 2023.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Rapid Storage Technology versions ant\u00e9rieures \u00e0 16.8.5.1014.9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciels Intel Ethernet Controllers", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Server, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "9\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-28388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28388" }, { "name": "CVE-2023-25756", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25756" }, { "name": "CVE-2023-29504", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29504" }, { "name": "CVE-2023-32661", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32661" }, { "name": "CVE-2022-41700", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41700" }, { "name": "CVE-2022-43477", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43477" }, { "name": "CVE-2023-39230", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39230" }, { "name": "CVE-2023-33878", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33878" }, { "name": "CVE-2022-24379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24379" }, { "name": "CVE-2023-32204", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32204" }, { "name": "CVE-2023-28401", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28401" }, { "name": "CVE-2023-27513", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27513" }, { "name": "CVE-2023-38411", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38411" }, { "name": "CVE-2023-28740", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28740" }, { "name": "CVE-2023-27519", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27519" }, { "name": "CVE-2023-36860", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36860" }, { "name": "CVE-2023-39221", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39221" }, { "name": "CVE-2023-32655", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32655" }, { "name": "CVE-2023-27879", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27879" }, { "name": "CVE-2023-24587", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24587" }, { "name": "CVE-2022-46298", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46298" }, { "name": "CVE-2023-28378", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28378" }, { "name": "CVE-2023-22663", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22663" }, { "name": "CVE-2023-22327", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22327" }, { "name": "CVE-2022-43666", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43666" }, { "name": "CVE-2023-22292", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22292" }, { "name": "CVE-2023-22337", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22337" }, { "name": "CVE-2022-34302", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34302" }, { "name": "CVE-2022-27229", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27229" }, { "name": "CVE-2023-25075", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25075" }, { "name": "CVE-2023-28377", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28377" }, { "name": "CVE-2023-28737", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28737" }, { "name": "CVE-2023-32279", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32279" }, { "name": "CVE-2023-22290", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22290" }, { "name": "CVE-2023-39411", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39411" }, { "name": "CVE-2023-39228", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39228" }, { "name": "CVE-2023-34350", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34350" }, { "name": "CVE-2023-33874", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33874" }, { "name": "CVE-2023-28723", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28723" }, { "name": "CVE-2023-28404", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28404" }, { "name": "CVE-2023-20568", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20568" }, { "name": "CVE-2021-46748", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46748" }, { "name": "CVE-2023-28397", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28397" }, { "name": "CVE-2023-22310", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22310" }, { "name": "CVE-2023-29157", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29157" }, { "name": "CVE-2023-22448", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22448" }, { "name": "CVE-2023-27306", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27306" }, { "name": "CVE-2023-26589", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26589" }, { "name": "CVE-2022-34301", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34301" }, { "name": "CVE-2023-40540", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40540" }, { "name": "CVE-2023-25071", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25071" }, { "name": "CVE-2023-22285", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22285" }, { "name": "CVE-2023-24588", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24588" }, { "name": "CVE-2023-34997", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34997" }, { "name": "CVE-2023-28376", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28376" }, { "name": "CVE-2023-29165", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29165" }, { "name": "CVE-2022-29262", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29262" }, { "name": "CVE-2022-41689", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41689" }, { "name": "CVE-2023-40220", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40220" }, { "name": "CVE-2022-36396", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36396" }, { "name": "CVE-2022-36377", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36377" }, { "name": "CVE-2023-20567", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20567" }, { "name": "CVE-2023-38570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38570" }, { "name": "CVE-2022-36374", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36374" }, { "name": "CVE-2022-33945", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33945" }, { "name": "CVE-2022-46301", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46301" }, { "name": "CVE-2023-38131", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38131" }, { "name": "CVE-2022-46299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46299" }, { "name": "CVE-2023-31203", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31203" }, { "name": "CVE-2022-41659", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41659" }, { "name": "CVE-2023-23583", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23583" }, { "name": "CVE-2023-27305", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27305" }, { "name": "CVE-2023-32660", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32660" }, { "name": "CVE-2023-32638", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32638" }, { "name": "CVE-2023-34431", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34431" }, { "name": "CVE-2023-32278", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32278" }, { "name": "CVE-2023-22329", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22329" }, { "name": "CVE-2023-33872", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33872" }, { "name": "CVE-2022-33898", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33898" }, { "name": "CVE-2023-29161", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29161" }, { "name": "CVE-2023-32658", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32658" }, { "name": "CVE-2022-46646", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46646" }, { "name": "CVE-2023-32283", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32283" }, { "name": "CVE-2023-31273", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31273" }, { "name": "CVE-2022-46647", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46647" }, { "name": "CVE-2022-29510", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29510" }, { "name": "CVE-2023-25080", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25080" }, { "name": "CVE-2023-22305", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22305" }, { "name": "CVE-2023-28741", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28741" }, { "name": "CVE-2023-25952", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25952" }, { "name": "CVE-2023-25949", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25949" }, { "name": "CVE-2023-32641", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32641" }, { "name": "CVE-2023-22313", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22313" }, { "name": "CVE-2022-45469", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45469" }, { "name": "CVE-2023-34314", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34314" }, { "name": "CVE-2022-34303", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34303" }, { "name": "CVE-2023-39412", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39412" }, { "name": "CVE-2022-42879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42879" }, { "name": "CVE-2022-45109", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45109" } ], "initial_release_date": "2023-11-16T00:00:00", "last_revision_date": "2023-11-16T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0953", "revisions": [ { "description": "Version initiale", "revision_date": "2023-11-16T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel du 14 novembre 2023", "url": "https://www.intel.com/content/www/us/en/security-center/default.html" } ] }
CERTFR-2024-AVI-0397
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Intel. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, un déni de service à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
- Bibliothèque Libva iotg-lin-gfx-libva toutes verions
- Bibliothèque Libva versions antérieures à 2.20.0
- Installateur Endurance Gaming Mode versions antérieures à 1.3.937.0
- Intel Advisor versions antérieures à 2024.0
- Intel Agilex 7 FPGA et SoC FPGA versions antérieures à 2.9.0
- Intel Arc & Iris Xe Graphics versions antérieures à 31.0.101.5081
- Intel Arc Control versions antérieures à 1.73.5335.2
- Intel Chipset Device Software versions antérieures à 10.1.19444.8378
- Intel Code Base Investigator (CBI) versions antérieures à 1.1.0
- Intel Computing Improvement Program versions antérieures à 2.4.10654
- Intel Context Sensing Technology (CST) versions antérieures à 2.1.10300
- Intel Data Center GPU Max Series 1100 and 1550 toutes versions
- Intel Distribution pour GDB versions antérieures à 2024.0
- Intel Dynamic Load Balancer versions antérieures à 8.5.0
- Intel Dynamic Tuning Technology (DTT) sans les derniers correctifs de sécurité
- Intel Ethernet Adapter Complete Driver Pack versions antérieures à 28.3
- Intel Ethernet Adapters versions antérieures à 29.0.1
- Intel Ethernet Connections Boot Utility, Preboot Images et EFI Drivers versions antérieures à 28.3
- Intel Extreme Tuning Utility (XTU) versions antérieures à 7.14.0.15
- Intel Graphics Command Center Service embarqué dans le pilote Intel Graphics Windows DCH versions antérieures à 31.0.101.3790 et 31.0.101.2114
- Intel Graphics Performance Analyzers (GPA) Framework versions antérieures à 2023.4.
- Intel Graphics Performance Analyzers (GPA) versions antérieures à 2023.4.
- Intel HPC Toolkit versions antérieures à 2024.0
- Intel Inspector versions antérieures à 2024.0
- Intel Media SDK toutes versions
- Intel Neural Compressor versions antérieures à 2.5.0
- Intel oneAPI Base Toolkit versions antérieures à 2024.0
- Intel oneAPI HPC Toolkit versions antérieures à 2024.0.1.
- Intel oneVPL versions antérieures à 23.3.5
- Intel Performance Counter Monitor (PCM) versions antérieures à 202311
- Intel Power Gadget toutes versions
- Intel Processor Diagnostic Tool versions antérieures à 4.1.9.41
- Intel Processor Identification Utility versions antérieures à 7.1.6
- Intel Processor Identification Utility-Legacy versions antérieures à 6.10.34.1129
- Intel Quartus Prime Lite, Standard et Pro Design versions antérieures à 23.1
- Intel Stratix 10 FPGA et SoC FPGA versions antérieures à 2.9.0
- Intel Trace Analyzer and Collector versions antérieures à 2022.0.0 publiées en novembre 2023
- Intel Trust Domain Extensions (TDX) module versions antérieures à TDX_1.5.05.46.698
- Intel VTune Profiler versions antérieures à 2024.0
- Logiciels Intel PROSet/Wireless WiFi et Bluetooth versions antérieures à 23.20
- Micrologiciel Intel Bios Guard sans les derniers correctifs de sécurité
- Micrologiciel Intel Bios PPAM sans les derniers correctifs de sécurité
- Micrologiciel Intel Ethernet Controller I225 Manageability versions antérieures à NVM 1.87
- Micrologiciel UEFI pour Intel Server Board S2600BP toutes versions
- Micrologiciel UEFI pour Intel Server D50DNP sans les derniers correctifs de sécurité
- Micrologiciel UEFI pour Intel Server M50FCP sans les derniers correctifs de sécurité
- Micrologiciels pour Intel Agilex 7 FPGA et SoC FPGA versions antérieures à 23.3
- Micrologiciels pour Intel Stratix 10 FPGA et SoC FPGA versions antérieures à 23.3
- Pilote Intel Thunderbolt versions antérieures à 89
- Pilote Onboard vidéo versions antérieures à 1.14 pour Intel Server Boards basés sur des puces Intel 62X
- Processeurs Intel Core Ultra, plateforme Meteor Lake sans les derniers correctifs de sécurité
- Programme de désinstallation Intel Driver & Support Assistant (DSA) versions antérieures à 23.4.39.10
Intel a indiqué qu'aucun correctif de sécurité ne sera fourni pour Intel Power Gadget et pour le micrologiciel UEFI pour Intel Server Board S2600BP. Se référer au bulletin de sécurité de l'éditeur pour l'obtention des produits affectés par les vulnérabilité CVE-2023-45733 et CVE-2024-21823 (cf. section Documentation).
Vendor | Product | Description |
---|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cul\u003e \u003cli\u003eBiblioth\u00e8que Libva iotg-lin-gfx-libva toutes verions\u003c/li\u003e \u003cli\u003eBiblioth\u00e8que Libva versions ant\u00e9rieures \u00e0 2.20.0\u003c/li\u003e \u003cli\u003eInstallateur Endurance Gaming Mode versions ant\u00e9rieures \u00e0 1.3.937.0\u003c/li\u003e \u003cli\u003eIntel Advisor versions ant\u00e9rieures \u00e0 2024.0\u003c/li\u003e \u003cli\u003eIntel Agilex 7 FPGA et SoC FPGA versions ant\u00e9rieures \u00e0 2.9.0\u003c/li\u003e \u003cli\u003eIntel Arc \u0026amp; Iris Xe Graphics versions ant\u00e9rieures \u00e0 31.0.101.5081\u003c/li\u003e \u003cli\u003eIntel Arc Control versions ant\u00e9rieures \u00e0 1.73.5335.2\u003c/li\u003e \u003cli\u003eIntel Chipset Device Software versions ant\u00e9rieures \u00e0 10.1.19444.8378\u003c/li\u003e \u003cli\u003eIntel Code Base Investigator (CBI) versions ant\u00e9rieures \u00e0 1.1.0\u003c/li\u003e \u003cli\u003eIntel Computing Improvement Program versions ant\u00e9rieures \u00e0 2.4.10654\u003c/li\u003e \u003cli\u003eIntel Context Sensing Technology (CST) versions ant\u00e9rieures \u00e0 2.1.10300\u003c/li\u003e \u003cli\u003eIntel Data Center GPU Max Series 1100 and 1550 toutes versions\u003c/li\u003e \u003cli\u003eIntel Distribution pour GDB versions ant\u00e9rieures \u00e0 2024.0\u003c/li\u003e \u003cli\u003eIntel Dynamic Load Balancer versions ant\u00e9rieures \u00e0 8.5.0\u003c/li\u003e \u003cli\u003eIntel Dynamic Tuning Technology (DTT) sans les derniers correctifs de s\u00e9curit\u00e9\u003c/li\u003e \u003cli\u003eIntel Ethernet Adapter Complete Driver Pack versions ant\u00e9rieures \u00e0 28.3\u003c/li\u003e \u003cli\u003eIntel Ethernet Adapters versions ant\u00e9rieures \u00e0 29.0.1\u003c/li\u003e \u003cli\u003eIntel Ethernet Connections Boot Utility, Preboot Images et EFI Drivers versions ant\u00e9rieures \u00e0 28.3\u003c/li\u003e \u003cli\u003eIntel Extreme Tuning Utility (XTU) versions ant\u00e9rieures \u00e0 7.14.0.15\u003c/li\u003e \u003cli\u003eIntel Graphics Command Center Service embarqu\u00e9 dans le pilote Intel Graphics Windows DCH versions ant\u00e9rieures \u00e0 31.0.101.3790 et 31.0.101.2114\u003c/li\u003e \u003cli\u003eIntel Graphics Performance Analyzers (GPA) Framework versions ant\u00e9rieures \u00e0 2023.4.\u003c/li\u003e \u003cli\u003eIntel Graphics Performance Analyzers (GPA) versions ant\u00e9rieures \u00e0 2023.4.\u003c/li\u003e \u003cli\u003eIntel HPC Toolkit versions ant\u00e9rieures \u00e0 2024.0\u003c/li\u003e \u003cli\u003eIntel Inspector versions ant\u00e9rieures \u00e0 2024.0\u003c/li\u003e \u003cli\u003eIntel Media SDK toutes versions\u003c/li\u003e \u003cli\u003eIntel Neural Compressor versions ant\u00e9rieures \u00e0 2.5.0\u003c/li\u003e \u003cli\u003eIntel oneAPI Base Toolkit versions ant\u00e9rieures \u00e0 2024.0\u003c/li\u003e \u003cli\u003eIntel oneAPI HPC Toolkit versions ant\u00e9rieures \u00e0 2024.0.1.\u003c/li\u003e \u003cli\u003eIntel oneVPL versions ant\u00e9rieures \u00e0 23.3.5\u003c/li\u003e \u003cli\u003eIntel Performance Counter Monitor (PCM) versions ant\u00e9rieures \u00e0 202311\u003c/li\u003e \u003cli\u003eIntel Power Gadget toutes versions\u003c/li\u003e \u003cli\u003eIntel Processor Diagnostic Tool versions ant\u00e9rieures \u00e0 4.1.9.41\u003c/li\u003e \u003cli\u003eIntel Processor Identification Utility versions ant\u00e9rieures \u00e0 7.1.6\u003c/li\u003e \u003cli\u003eIntel Processor Identification Utility-Legacy versions ant\u00e9rieures \u00e0 6.10.34.1129\u003c/li\u003e \u003cli\u003eIntel Quartus Prime Lite, Standard et Pro Design versions ant\u00e9rieures \u00e0 23.1\u003c/li\u003e \u003cli\u003eIntel Stratix 10 FPGA et SoC FPGA versions ant\u00e9rieures \u00e0 2.9.0\u003c/li\u003e \u003cli\u003eIntel Trace Analyzer and Collector versions ant\u00e9rieures \u00e0 2022.0.0 publi\u00e9es en novembre 2023\u003c/li\u003e \u003cli\u003eIntel Trust Domain Extensions (TDX) module versions ant\u00e9rieures \u00e0 TDX_1.5.05.46.698\u003c/li\u003e \u003cli\u003eIntel VTune Profiler versions ant\u00e9rieures \u00e0 2024.0\u003c/li\u003e \u003cli\u003eLogiciels Intel PROSet/Wireless WiFi et Bluetooth versions ant\u00e9rieures \u00e0 23.20\u003c/li\u003e \u003cli\u003eMicrologiciel Intel Bios Guard sans les derniers correctifs de s\u00e9curit\u00e9\u003c/li\u003e \u003cli\u003eMicrologiciel Intel Bios PPAM sans les derniers correctifs de s\u00e9curit\u00e9\u003c/li\u003e \u003cli\u003eMicrologiciel Intel Ethernet Controller I225 Manageability versions ant\u00e9rieures \u00e0 NVM 1.87\u003c/li\u003e \u003cli\u003eMicrologiciel UEFI pour Intel Server Board S2600BP toutes versions\u003c/li\u003e \u003cli\u003eMicrologiciel UEFI pour Intel Server D50DNP sans les derniers correctifs de s\u00e9curit\u00e9\u003c/li\u003e \u003cli\u003eMicrologiciel UEFI pour Intel Server M50FCP sans les derniers correctifs de s\u00e9curit\u00e9\u003c/li\u003e \u003cli\u003eMicrologiciels pour Intel Agilex 7 FPGA et SoC FPGA versions ant\u00e9rieures \u00e0 23.3\u003c/li\u003e \u003cli\u003eMicrologiciels pour Intel Stratix 10 FPGA et SoC FPGA versions ant\u00e9rieures \u00e0 23.3\u003c/li\u003e \u003cli\u003ePilote Intel Thunderbolt versions ant\u00e9rieures \u00e0 89\u003c/li\u003e \u003cli\u003ePilote Onboard vid\u00e9o versions ant\u00e9rieures \u00e0 1.14 pour Intel Server Boards bas\u00e9s sur des puces Intel 62X\u003c/li\u003e \u003cli\u003eProcesseurs Intel Core Ultra, plateforme Meteor Lake sans les derniers correctifs de s\u00e9curit\u00e9\u003c/li\u003e \u003cli\u003eProgramme de d\u00e9sinstallation Intel Driver \u0026amp; Support Assistant (DSA) versions ant\u00e9rieures \u00e0 23.4.39.10\u003c/li\u003e \u003c/ul\u003e \u003cp\u003eIntel a indiqu\u00e9 qu\u0027aucun correctif de s\u00e9curit\u00e9 ne sera fourni pour Intel Power Gadget et pour le micrologiciel UEFI pour Intel Server Board S2600BP. Se r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des produits affect\u00e9s par les vuln\u00e9rabilit\u00e9 CVE-2023-45733 et CVE-2024-21823 (cf. section Documentation).\u003c/p\u003e ", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2024-22379", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22379" }, { "name": "CVE-2023-35192", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35192" }, { "name": "CVE-2024-24971", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24971" }, { "name": "CVE-2024-21864", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21864" }, { "name": "CVE-2023-46103", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46103" }, { "name": "CVE-2023-47859", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47859" }, { "name": "CVE-2024-21862", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21862" }, { "name": "CVE-2021-33146", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33146" }, { "name": "CVE-2023-48368", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48368" }, { "name": "CVE-2023-46689", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46689" }, { "name": "CVE-2023-45845", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45845" }, { "name": "CVE-2024-21823", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21823" }, { "name": "CVE-2024-21818", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21818" }, { "name": "CVE-2021-33161", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33161" }, { "name": "CVE-2023-45846", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45846" }, { "name": "CVE-2024-21861", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21861" }, { "name": "CVE-2021-33157", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33157" }, { "name": "CVE-2023-42433", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42433" }, { "name": "CVE-2021-33162", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33162" }, { "name": "CVE-2021-33158", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33158" }, { "name": "CVE-2023-38581", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38581" }, { "name": "CVE-2022-37341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37341" }, { "name": "CVE-2024-23487", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23487" }, { "name": "CVE-2023-41082", "url": "https://www.cve.org/CVERecord?id=CVE-2023-41082" }, { "name": "CVE-2023-43629", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43629" }, { "name": "CVE-2024-22382", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22382" }, { "name": "CVE-2023-43745", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43745" }, { "name": "CVE-2021-33141", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33141" }, { "name": "CVE-2023-28383", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28383" }, { "name": "CVE-2023-45736", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45736" }, { "name": "CVE-2024-21835", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21835" }, { "name": "CVE-2023-22662", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22662" }, { "name": "CVE-2024-21813", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21813" }, { "name": "CVE-2024-21831", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21831" }, { "name": "CVE-2023-41234", "url": "https://www.cve.org/CVERecord?id=CVE-2023-41234" }, { "name": "CVE-2023-45743", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45743" }, { "name": "CVE-2023-39433", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39433" }, { "name": "CVE-2023-43751", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43751" }, { "name": "CVE-2023-45315", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45315" }, { "name": "CVE-2023-42668", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42668" }, { "name": "CVE-2024-21828", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21828" }, { "name": "CVE-2023-47282", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47282" }, { "name": "CVE-2023-38417", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38417" }, { "name": "CVE-2023-40070", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40070" }, { "name": "CVE-2023-39929", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39929" }, { "name": "CVE-2024-22476", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22476" }, { "name": "CVE-2023-40155", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40155" }, { "name": "CVE-2024-21774", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21774" }, { "name": "CVE-2024-21772", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21772" }, { "name": "CVE-2024-21814", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21814" }, { "name": "CVE-2023-45320", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45320" }, { "name": "CVE-2022-37410", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37410" }, { "name": "CVE-2023-29165", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29165" }, { "name": "CVE-2023-47169", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47169" }, { "name": "CVE-2023-27504", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27504" }, { "name": "CVE-2023-48727", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48727" }, { "name": "CVE-2021-33142", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33142" }, { "name": "CVE-2023-38420", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38420" }, { "name": "CVE-2024-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22015" }, { "name": "CVE-2023-45221", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45221" }, { "name": "CVE-2023-47855", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47855" }, { "name": "CVE-2023-45217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45217" }, { "name": "CVE-2024-22390", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22390" }, { "name": "CVE-2024-21792", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21792" }, { "name": "CVE-2024-21837", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21837" }, { "name": "CVE-2023-38654", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38654" }, { "name": "CVE-2023-41092", "url": "https://www.cve.org/CVERecord?id=CVE-2023-41092" }, { "name": "CVE-2023-27305", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27305" }, { "name": "CVE-2023-49614", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49614" }, { "name": "CVE-2024-22384", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22384" }, { "name": "CVE-2023-40536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40536" }, { "name": "CVE-2023-42773", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42773" }, { "name": "CVE-2023-24460", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24460" }, { "name": "CVE-2024-23980", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23980" }, { "name": "CVE-2023-47165", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47165" }, { "name": "CVE-2023-41961", "url": "https://www.cve.org/CVERecord?id=CVE-2023-41961" }, { "name": "CVE-2023-43487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43487" }, { "name": "CVE-2023-22656", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22656" }, { "name": "CVE-2024-24981", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24981" }, { "name": "CVE-2024-21777", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21777" }, { "name": "CVE-2023-45745", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45745" }, { "name": "CVE-2024-21809", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21809" }, { "name": "CVE-2023-47210", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47210" }, { "name": "CVE-2023-28402", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28402" }, { "name": "CVE-2024-21843", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21843" }, { "name": "CVE-2023-40071", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40071" }, { "name": "CVE-2023-25952", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25952" }, { "name": "CVE-2023-46691", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46691" }, { "name": "CVE-2023-45733", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45733" }, { "name": "CVE-2024-21841", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21841" }, { "name": "CVE-2023-43748", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43748" }, { "name": "CVE-2024-21788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21788" }, { "name": "CVE-2024-22095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22095" }, { "name": "CVE-2022-42879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42879" }, { "name": "CVE-2021-33145", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33145" } ], "initial_release_date": "2024-05-15T00:00:00", "last_revision_date": "2024-05-15T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0397", "revisions": [ { "description": "Version initiale", "revision_date": "2024-05-15T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\n\u00e9l\u00e9vation de privil\u00e8ges, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01012 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01012.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01035 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01035.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00983 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00983.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01036 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01036.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01037 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01037.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01034 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01034.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01067 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01067.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01042 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01042.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00984 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00984.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01032 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01032.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00756 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00756.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01020 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01020.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01021 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01021.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01054 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01054.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01051 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01051.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01066 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01066.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01056 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01056.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01039 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01039.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01007 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01007.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00814 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00814.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01047 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01047.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01052 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01052.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01055 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01055.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01031 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01031.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00996 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00996.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01013 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01013.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01059 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01059.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00916 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00916.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01080 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01080.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01053 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01053.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00935 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00962 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00962.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00965 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00965.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01041 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01041.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00937 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00937.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01084 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01084.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01043 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01043.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01109 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01109.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01069 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01069.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00831 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00831.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01050 du 14 mai 2024", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01050.html" } ] }
fkie_cve-2023-29165
Vulnerability from fkie_nvd
7.3 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Vendor | Product | Version | |
---|---|---|---|
intel | iris_xe_graphics | * | |
microsoft | windows | - | |
intel | arc_a_graphics | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:iris_xe_graphics:*:*:*:*:*:*:*:*", "matchCriteriaId": "823ADDFE-919F-4097-8F7B-C9A35AFBEE51", "versionEndExcluding": "31.0.101.4255", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:arc_a_graphics:*:*:*:*:*:*:*:*", "matchCriteriaId": "7607C5DB-509D-4A20-83AA-391DEF78EDC8", "versionEndExcluding": "31.0.101.4255", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unquoted search path or element in some Intel(R) Arc(TM) Control software before version 1.73.5335.2 may allow an authenticated user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Elemento o ruta de b\u00fasqueda sin comillas en algunos controladores Intel(R) Arc(TM) \u0026amp; Iris(R) Xe Graphics - WHQL - Windows anteriores a la versi\u00f3n 31.0.101.4255 pueden permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "id": "CVE-2023-29165", "lastModified": "2024-11-21T07:56:38.713", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "secure@intel.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-14T19:15:24.107", "references": [ { "source": "secure@intel.com", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01020.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-428" } ], "source": "secure@intel.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-428" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.