Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2023-AVI-0127
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans Intel. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un contournement de la politique de sécurité, une élévation de privilèges, un déni de service et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Intel | N/A | Intel Distribution pour le langage de programmation Python versions antérieures à 2022.1 | ||
Intel | N/A | Intel SUR versions antérieures à 2.4.8902 | ||
Intel | N/A | Intel Trace Analyzer and Collector versions antérieures à 2021.5 | ||
Intel | N/A | Intel DSA versions antérieures à 22.4.26 | ||
Intel | N/A | Intel oneAPI DPC++/C++ Compiler Runtime versions antérieures à 2022.0 | ||
Intel | N/A | Les processeurs Intel dont la liste est mentionnée dans les liens des fabriquants de la section Documentation. | ||
Intel | N/A | Intel OpenBMC versions antérieures à 0.72 | ||
Intel | N/A | Micrologiciel Intel BMC versions antérieures à 2.86 | ||
Intel | N/A | Intel CVAT versions antérieures à 2.0.1 | ||
Intel | N/A | Les pilotes Intel Ethernet 500 Series Controller pour VMWare versions antérieures à 1.10.0.13 | ||
Intel | N/A | Intel FPGA Add-on pour Intel oneAPI Toolkits versions antérieures à 2022.2 | ||
Intel | N/A | Intel oneAPI Collective Communications Library (oneCCL) versions antérieures à 2021.6 | ||
Intel | N/A | Intel oneAPI Data Analytics Library versions antérieures à 2021.5 | ||
Intel | N/A | Intel Integrated Sensor Solution versions antérieures à 5.4.1.4479 | ||
Intel | N/A | Intel C++ Compiler Classic versions antérieures à 2021.6 | ||
Intel | N/A | Intel oneAPI Toolkits versions antérieures à 2022.2 | ||
Intel | N/A | Intel Media SDK versions antérieures à 22.2.2 | ||
Intel | N/A | Micrologiciel Intel BMC versions antérieures à 2.78 | ||
Intel | N/A | Intel FCS server versions antérieures à 1.1.79.3 | ||
Intel | N/A | Intel oneAPI DPC++/C++ Compiler versions antérieures à 2022.1 | ||
Intel | N/A | Intel oneAPI Deep Neural Network (oneDNN) versions antérieures à 2022.1 | ||
Intel | N/A | Intel Integrated Sensor Solution versions antérieures à 5.4.2.4579v3 | ||
Intel | N/A | Intel Battery Life Diagnostic Tool versions antérieures à 2.2.0 | ||
Intel | N/A | Les pilotes Intel Iris Xe MAX pour Windows versions antérieures à 100.0.5.1474 | ||
Intel | N/A | Intel OpenBMC versions antérieures à egs-0.91-179 | ||
Intel | N/A | Intel OFU versions antérieures à 14.1.28 | ||
Intel | N/A | Intel MPI Library pour Intel oneAPI HPC Toolkit versions antérieures à 2021.6 | ||
Intel | N/A | Intel Quartus Prime Pro edition versions antérieures à 22.2 | ||
Intel | N/A | Intel Integrated Sensor Solution versions antérieures à 5.0.0.4143 | ||
Intel | N/A | Intel E810 Ethernet Controllers and Adapters versions antérieures à 1.7.0.8 | ||
Intel | N/A | Intel OpenBMC versions antérieures à wht-1.01-61 | ||
Intel | N/A | Les pilotes Intel QAT pour Linux versions antérieures à 4.17 | ||
Intel | N/A | Intel QATzip versions antérieures à 1.0.9 | ||
Intel | N/A | Intel Administrative Tools pour Intel Network Adapters versions antérieures à 27.3 | ||
Intel | N/A | Intel Quartus Prime Standard Edition versions antérieures à 21.1 | ||
Intel | N/A | Intel SGX SDK software pour Linux versions antérieures à 2.16.100.1 | ||
Intel | N/A | Intel Open CAS versions antérieures à 22.3.1 | ||
Intel | N/A | Intel Quartus Prime Pro Edition versions antérieures à 21.3 | ||
Intel | N/A | Intel EMA versions antérieures à 1.8.1.0 | ||
Intel | N/A | Micrologiciel Intel BMC versions antérieures à 2.09 | ||
Intel | N/A | Les applications Android Intel ON Event Series versions antérieures à 2.0 | ||
Intel | N/A | Intel SGX SDK software pour Windows versions antérieures à 2.15.100.1 | ||
Intel | N/A | Intel Quartus Prime Standard edition versions antérieures à 22.1STD | ||
Intel | N/A | Intel 700 Series Ethernet Controllers and Adapters versions antérieures à 9.101 | ||
Intel | N/A | Intel Non-Volatile Memory (NVM) Update Utility pour Intel Ethernet Network Adapter E810 Series versions antérieures à 4.01 | ||
Intel | N/A | Intel SPS firmware versions antérieures à SPS_E3_06.00.03.300.0 | ||
Intel | N/A | Intel oneapi-cli pour Intel oneAPI Toolkits versions antérieures à 0.2.0 | ||
Intel | N/A | Intel Crypto API Toolkit pour Intel SGX versions antérieures à 2.0 ID commit 91ee496 | ||
Intel | N/A | Les pilotes Intel QAT pour Windows versions antérieures à 1.6 | ||
Intel | N/A | Intel SPS firmware versions antérieures à SPS_E5_04.04.04.300.0 | ||
Intel | N/A | Intel FPGA SDK pour OpenCL Pro Edition versions antérieures à 22.1 | ||
Intel | N/A | Les pilotes Intel Ethernet Controller Administrative Tools pour Windows versions antérieures à 1.5.0.2 |
References
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Intel Distribution pour le langage de programmation Python versions ant\u00e9rieures \u00e0 2022.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel SUR versions ant\u00e9rieures \u00e0 2.4.8902", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Trace Analyzer and Collector versions ant\u00e9rieures \u00e0 2021.5", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel DSA versions ant\u00e9rieures \u00e0 22.4.26", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel oneAPI DPC++/C++ Compiler Runtime versions ant\u00e9rieures \u00e0 2022.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Les processeurs Intel dont la liste est mentionn\u00e9e dans les liens des fabriquants de la section Documentation.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel OpenBMC versions ant\u00e9rieures \u00e0 0.72", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel Intel BMC versions ant\u00e9rieures \u00e0 2.86", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel CVAT versions ant\u00e9rieures \u00e0 2.0.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Les pilotes Intel Ethernet 500 Series Controller pour VMWare versions ant\u00e9rieures \u00e0 1.10.0.13", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel FPGA Add-on pour Intel oneAPI Toolkits versions ant\u00e9rieures \u00e0 2022.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel oneAPI Collective Communications Library (oneCCL) versions ant\u00e9rieures \u00e0 2021.6", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel oneAPI Data Analytics Library versions ant\u00e9rieures \u00e0 2021.5", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Integrated Sensor Solution versions ant\u00e9rieures \u00e0 5.4.1.4479", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel C++ Compiler Classic versions ant\u00e9rieures \u00e0 2021.6", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel oneAPI Toolkits versions ant\u00e9rieures \u00e0 2022.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Media SDK versions ant\u00e9rieures \u00e0 22.2.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel Intel BMC versions ant\u00e9rieures \u00e0 2.78", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel FCS server versions ant\u00e9rieures \u00e0 1.1.79.3", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel oneAPI DPC++/C++ Compiler versions ant\u00e9rieures \u00e0 2022.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel oneAPI Deep Neural Network (oneDNN) versions ant\u00e9rieures \u00e0 2022.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Integrated Sensor Solution versions ant\u00e9rieures \u00e0 5.4.2.4579v3", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Battery Life Diagnostic Tool versions ant\u00e9rieures \u00e0 2.2.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Les pilotes Intel Iris Xe MAX pour Windows versions ant\u00e9rieures \u00e0 100.0.5.1474", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel OpenBMC versions ant\u00e9rieures \u00e0 egs-0.91-179", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel OFU versions ant\u00e9rieures \u00e0 14.1.28", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel MPI Library pour Intel oneAPI HPC Toolkit versions ant\u00e9rieures \u00e0 2021.6", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Quartus Prime Pro edition versions ant\u00e9rieures \u00e0 22.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Integrated Sensor Solution versions ant\u00e9rieures \u00e0 5.0.0.4143", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel E810 Ethernet Controllers and Adapters versions ant\u00e9rieures \u00e0 1.7.0.8", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel OpenBMC versions ant\u00e9rieures \u00e0 wht-1.01-61", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Les pilotes Intel QAT pour Linux versions ant\u00e9rieures \u00e0 4.17", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel QATzip versions ant\u00e9rieures \u00e0 1.0.9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Administrative Tools pour Intel Network Adapters versions ant\u00e9rieures \u00e0 27.3", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Quartus Prime Standard Edition versions ant\u00e9rieures \u00e0 21.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel SGX SDK software pour Linux versions ant\u00e9rieures \u00e0 2.16.100.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Open CAS versions ant\u00e9rieures \u00e0 22.3.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Quartus Prime Pro Edition versions ant\u00e9rieures \u00e0 21.3", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel EMA versions ant\u00e9rieures \u00e0 1.8.1.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel Intel BMC versions ant\u00e9rieures \u00e0 2.09", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Les applications Android Intel ON Event Series versions ant\u00e9rieures \u00e0 2.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel SGX SDK software pour Windows versions ant\u00e9rieures \u00e0 2.15.100.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Quartus Prime Standard edition versions ant\u00e9rieures \u00e0 22.1STD", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel 700 Series Ethernet Controllers and Adapters versions ant\u00e9rieures \u00e0 9.101", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Non-Volatile Memory (NVM) Update Utility pour Intel Ethernet Network Adapter E810 Series versions ant\u00e9rieures \u00e0 4.01", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel SPS firmware versions ant\u00e9rieures \u00e0 SPS_E3_06.00.03.300.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel oneapi-cli pour Intel oneAPI Toolkits versions ant\u00e9rieures \u00e0 0.2.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Crypto API Toolkit pour Intel SGX versions ant\u00e9rieures \u00e0 2.0 ID commit 91ee496", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Les pilotes Intel QAT pour Windows versions ant\u00e9rieures \u00e0 1.6", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel SPS firmware versions ant\u00e9rieures \u00e0 SPS_E5_04.04.04.300.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel FPGA SDK pour OpenCL Pro Edition versions ant\u00e9rieures \u00e0 22.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Les pilotes Intel Ethernet Controller Administrative Tools pour Windows versions ant\u00e9rieures \u00e0 1.5.0.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2022-34346", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34346" }, { "name": "CVE-2022-26840", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26840" }, { "name": "CVE-2022-29514", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29514" }, { "name": "CVE-2022-32971", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32971" }, { "name": "CVE-2021-33104", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33104" }, { "name": "CVE-2022-33972", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33972" }, { "name": "CVE-2022-21163", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21163" }, { "name": "CVE-2022-32575", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32575" }, { "name": "CVE-2022-26421", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26421" }, { "name": "CVE-2022-30539", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30539" }, { "name": "CVE-2022-33964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33964" }, { "name": "CVE-2022-29523", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29523" }, { "name": "CVE-2022-36348", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36348" }, { "name": "CVE-2022-36369", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36369" }, { "name": "CVE-2022-34157", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34157" }, { "name": "CVE-2022-26345", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26345" }, { "name": "CVE-2022-25992", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25992" }, { "name": "CVE-2022-26888", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26888" }, { "name": "CVE-2022-30339", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30339" }, { "name": "CVE-2022-34864", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34864" }, { "name": "CVE-2022-26032", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26032" }, { "name": "CVE-2021-39295", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39295" }, { "name": "CVE-2022-30692", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30692" }, { "name": "CVE-2022-36398", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36398" }, { "name": "CVE-2022-30704", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30704" }, { "name": "CVE-2022-35729", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35729" }, { "name": "CVE-2022-26425", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26425" }, { "name": "CVE-2022-41314", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41314" }, { "name": "CVE-2022-36397", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36397" }, { "name": "CVE-2022-34849", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34849" }, { "name": "CVE-2022-25987", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25987" }, { "name": "CVE-2022-31476", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31476" }, { "name": "CVE-2022-36287", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36287" }, { "name": "CVE-2022-32231", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32231" }, { "name": "CVE-2022-26052", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26052" }, { "name": "CVE-2022-21216", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21216" }, { "name": "CVE-2022-36289", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36289" }, { "name": "CVE-2022-30530", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30530" }, { "name": "CVE-2022-26837", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26837" }, { "name": "CVE-2022-29493", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29493" }, { "name": "CVE-2022-35883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35883" }, { "name": "CVE-2022-25905", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25905" }, { "name": "CVE-2022-34854", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34854" }, { "name": "CVE-2022-33190", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33190" }, { "name": "CVE-2022-36794", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36794" }, { "name": "CVE-2022-33902", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33902" }, { "name": "CVE-2022-37329", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37329" }, { "name": "CVE-2022-37340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37340" }, { "name": "CVE-2022-26509", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26509" }, { "name": "CVE-2022-32764", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32764" }, { "name": "CVE-2022-33196", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33196" }, { "name": "CVE-2022-27170", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27170" }, { "name": "CVE-2022-26076", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26076" }, { "name": "CVE-2021-39296", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39296" }, { "name": "CVE-2022-34841", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34841" }, { "name": "CVE-2022-36797", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36797" }, { "name": "CVE-2022-38056", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38056" }, { "name": "CVE-2022-36416", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36416" }, { "name": "CVE-2022-34153", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34153" }, { "name": "CVE-2022-32570", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32570" }, { "name": "CVE-2022-27808", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27808" }, { "name": "CVE-2022-30531", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30531" }, { "name": "CVE-2022-26062", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26062" }, { "name": "CVE-2022-38090", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38090" }, { "name": "CVE-2022-41614", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41614" }, { "name": "CVE-2022-29494", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29494" }, { "name": "CVE-2022-33892", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33892" }, { "name": "CVE-2022-36278", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36278" }, { "name": "CVE-2022-26512", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26512" }, { "name": "CVE-2022-34843", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34843" }, { "name": "CVE-2021-0187", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0187" }, { "name": "CVE-2022-36382", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36382" }, { "name": "CVE-2022-27234", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27234" }, { "name": "CVE-2022-26343", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26343" }, { "name": "CVE-2022-33946", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33946" }, { "name": "CVE-2022-26841", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26841" }, { "name": "CVE-2022-26843", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26843" } ], "initial_release_date": "2023-02-15T00:00:00", "last_revision_date": "2023-02-15T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0127", "revisions": [ { "description": "Version initiale", "revision_date": "2023-02-15T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eIntel\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, un\ncontournement de la politique de s\u00e9curit\u00e9, une \u00e9l\u00e9vation de privil\u00e8ges,\nun d\u00e9ni de service et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00674 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00714 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00700 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00700.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00767 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00767.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00770 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00770.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00751 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00751.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00776 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00776.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00728 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00728.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00731 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00738 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00738.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00726 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00726.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00717 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00733 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00733.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00764 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00764.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00762 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00762.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00737 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00761 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00761.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00736 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00736.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00718 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00718.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00725 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00725.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00754 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00754.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00765 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00765.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00677 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00677.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00730 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00730.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00739 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00739.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00769 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00769.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00727 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00727.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00746 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00746.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00729 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00750 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00750.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00721 du 14 f\u00e9vrier 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00721.html" } ] }
CVE-2022-34843 (GCVE-0-2022-34843)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Integer overflow in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Trace Analyzer and Collector software |
Version: before version 2021.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:22:10.661Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00733.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00733.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-34843", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:12.319955Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:16:03.025Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Trace Analyzer and Collector software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2021.5" } ] } ], "descriptions": [ { "lang": "en", "value": "Integer overflow in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:18.697Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00733.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00733.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-34843", "datePublished": "2023-02-16T20:00:18.697Z", "dateReserved": "2022-07-20T03:00:10.992Z", "dateUpdated": "2025-01-27T18:16:03.025Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-32764 (GCVE-0-2022-32764)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Description: Race condition in the Intel(R) DSA software before version 22.4.26 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) DSA software |
Version: before version 22.4.26 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:46:45.263Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00725.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00725.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-32764", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:46.328254Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:20:28.566Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) DSA software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.4.26" } ] } ], "descriptions": [ { "lang": "en", "value": "Description: Race condition in the Intel(R) DSA software before version 22.4.26 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:04.076Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00725.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00725.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-32764", "datePublished": "2023-02-16T20:00:04.076Z", "dateReserved": "2022-06-19T03:00:05.199Z", "dateUpdated": "2025-01-27T18:20:28.566Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-25905 (GCVE-0-2022-25905)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Uncontrolled search path element in the Intel(R) oneAPI Data Analytics Library (oneDAL) before version 2021.5 for Intel(R) oneAPI Base Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) oneAPI Data Analytics Library (oneDAL) for Intel(R) oneAPI Base Toolkit |
Version: before version 2021.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:49:44.152Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-25905", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:40.608996Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:24:40.737Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) oneAPI Data Analytics Library (oneDAL) for Intel(R) oneAPI Base Toolkit", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2021.5" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path element in the Intel(R) oneAPI Data Analytics Library (oneDAL) before version 2021.5 for Intel(R) oneAPI Base Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:47.318Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-25905", "datePublished": "2023-02-16T19:59:47.318Z", "dateReserved": "2022-03-09T23:14:09.691Z", "dateUpdated": "2025-01-27T18:24:40.737Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-21216 (GCVE-0-2022-21216)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-02-13 16:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Insufficient granularity of access control in out-of-band management in some Intel(R) Atom and Intel Xeon Scalable Processors may allow a privileged user to potentially enable escalation of privilege via adjacent network access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Atom and Intel Xeon Scalable Processors |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:31:59.855Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00700.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00700.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230601-0005/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-21216", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:15.751657Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:23:16.017Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Atom and Intel Xeon Scalable Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient granularity of access control in out-of-band management in some Intel(R) Atom and Intel Xeon Scalable Processors may allow a privileged user to potentially enable escalation of privilege via adjacent network access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-01T13:06:29.674Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00700.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00700.html" }, { "url": "https://security.netapp.com/advisory/ntap-20230601-0005/" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-21216", "datePublished": "2023-02-16T19:59:52.954Z", "dateReserved": "2021-11-15T17:44:04.384Z", "dateUpdated": "2025-02-13T16:28:52.941Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-36289 (GCVE-0-2022-36289)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Protection mechanism failure in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Media SDK software |
Version: before version 22.2.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:00:04.298Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-36289", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:17.862286Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:16:24.607Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Media SDK software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.2.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Protection mechanism failure in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 2.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:17.463Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-36289", "datePublished": "2023-02-16T20:00:17.463Z", "dateReserved": "2022-07-20T03:00:09.796Z", "dateUpdated": "2025-01-27T18:16:24.607Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-32575 (GCVE-0-2022-32575)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Out-of-bounds write in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Trace Analyzer and Collector software |
Version: before version 2021.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:46:44.242Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00733.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00733.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-32575", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:09.312197Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:15:51.455Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Trace Analyzer and Collector software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2021.5" } ] } ], "descriptions": [ { "lang": "en", "value": "Out-of-bounds write in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:19.274Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00733.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00733.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-32575", "datePublished": "2023-02-16T20:00:19.274Z", "dateReserved": "2022-07-20T03:00:11.075Z", "dateUpdated": "2025-01-27T18:15:51.455Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-34849 (GCVE-0-2022-34849)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Uncaught exception in the Intel(R) Iris(R) Xe MAX drivers for Windows before version 100.0.5.1436(v2) may allow a privileged user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Iris(R) Xe MAX drivers for Windows |
Version: before version 100.0.5.1436(v2) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:22:10.599Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00727.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00727.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-34849", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:57.057140Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:19:28.501Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Iris(R) Xe MAX drivers for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 100.0.5.1436(v2)" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncaught exception in the Intel(R) Iris(R) Xe MAX drivers for Windows before version 100.0.5.1436(v2) may allow a privileged user to potentially enable denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:08.528Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00727.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00727.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-34849", "datePublished": "2023-02-16T20:00:08.528Z", "dateReserved": "2022-07-21T03:00:11.486Z", "dateUpdated": "2025-01-27T18:19:28.501Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-25992 (GCVE-0-2022-25992)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Insecure inherited permissions in the Intel(R) oneAPI Toolkits oneapi-cli before version 0.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) oneAPI Toolkits oneapi-cli |
Version: before version 0.2.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:56:36.890Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-25992", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:51.931881Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:25:26.732Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) oneAPI Toolkits oneapi-cli", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 0.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Insecure inherited permissions in the Intel(R) oneAPI Toolkits oneapi-cli before version 0.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:44.883Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-25992", "datePublished": "2023-02-16T19:59:44.883Z", "dateReserved": "2022-03-02T00:32:53.310Z", "dateUpdated": "2025-01-27T18:25:26.732Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-26888 (GCVE-0-2022-26888)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
Summary
Cross-site scripting in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable information disclosure via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Quartus Prime Pro and Standard edition software |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:18:37.830Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-26888", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:12.490849Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:22:17.567Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Quartus Prime Pro and Standard edition software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site scripting in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable information disclosure via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:55.687Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-26888", "datePublished": "2023-02-16T19:59:55.687Z", "dateReserved": "2022-03-21T23:31:41.434Z", "dateUpdated": "2025-01-27T18:22:17.567Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-26421 (GCVE-0-2022-26421)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Uncontrolled search path element in the Intel(R) oneAPI DPC++/C++ Compiler Runtime before version 2022.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) oneAPI DPC++/C++ Compiler Runtime |
Version: before version 2022.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:03:32.831Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-26421", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:27.289149Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:23:58.149Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) oneAPI DPC++/C++ Compiler Runtime", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2022.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path element in the Intel(R) oneAPI DPC++/C++ Compiler Runtime before version 2022.0 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:50.180Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-26421", "datePublished": "2023-02-16T19:59:50.180Z", "dateReserved": "2022-03-09T23:14:09.633Z", "dateUpdated": "2025-01-27T18:23:58.149Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-32231 (GCVE-0-2022-32231)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper initialization in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:39:50.234Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-32231", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:03.003837Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:21:45.382Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper initialization in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:57.497Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-32231", "datePublished": "2023-02-16T19:59:57.497Z", "dateReserved": "2022-06-18T03:00:05.734Z", "dateUpdated": "2025-01-27T18:21:45.382Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-26062 (GCVE-0-2022-26062)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Uncontrolled search path element in the Intel(R) Trace Analyzer and Collector before version 2021.6 for Intel(R) oneAPI HPC Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Trace Analyzer and Collector for Intel(R) oneAPI HPC Toolkit |
Version: before version 2021.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:56:37.424Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-26062", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:43.488222Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:24:51.377Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Trace Analyzer and Collector for Intel(R) oneAPI HPC Toolkit ", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2021.6" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path element in the Intel(R) Trace Analyzer and Collector before version 2021.6 for Intel(R) oneAPI HPC Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:46.697Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-26062", "datePublished": "2023-02-16T19:59:46.697Z", "dateReserved": "2022-03-09T23:14:09.697Z", "dateUpdated": "2025-01-27T18:24:51.377Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-36348 (GCVE-0-2022-36348)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Active debug code in some Intel (R) SPS firmware before version SPS_E5_04.04.04.300.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel (R) SPS firmware |
Version: before version SPS_E5_04.04.04.300.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:00:04.283Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00718.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00718.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-36348", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:52.352385Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:21:12.669Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel (R) SPS firmware", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version SPS_E5_04.04.04.300.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Active debug code in some Intel (R) SPS firmware before version SPS_E5_04.04.04.300.0 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:59.676Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00718.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00718.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-36348", "datePublished": "2023-02-16T19:59:59.676Z", "dateReserved": "2022-08-02T03:00:25.414Z", "dateUpdated": "2025-01-27T18:21:12.669Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-26837 (GCVE-0-2022-26837)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:11:44.587Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-26837", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:58.511142Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:21:34.067Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:58.036Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-26837", "datePublished": "2023-02-16T19:59:58.036Z", "dateReserved": "2022-04-05T15:11:17.457Z", "dateUpdated": "2025-01-27T18:21:34.067Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-33964 (GCVE-0-2022-33964)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper input validation in the Intel(R) SUR software before version 2.4.8902 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) SUR software |
Version: before version 2.4.8902 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:16:15.981Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-33964", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:50.468229Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:18:41.410Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) SUR software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.4.8902" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in the Intel(R) SUR software before version 2.4.8902 may allow an unauthenticated user to potentially enable escalation of privilege via network access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:10.838Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-33964", "datePublished": "2023-02-16T20:00:10.838Z", "dateReserved": "2022-06-27T03:00:09.209Z", "dateUpdated": "2025-01-27T18:18:41.410Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-34153 (GCVE-0-2022-34153)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper initialization in the Intel(R) Battery Life Diagnostic Tool software before version 2.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Battery Life Diagnostic Tool software |
Version: before version 2.2.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:16:17.158Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00726.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00726.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-34153", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:38.496304Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:20:04.439Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Battery Life Diagnostic Tool software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper initialization in the Intel(R) Battery Life Diagnostic Tool software before version 2.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:06.564Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00726.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00726.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-34153", "datePublished": "2023-02-16T20:00:06.564Z", "dateReserved": "2022-07-23T03:00:17.336Z", "dateUpdated": "2025-01-27T18:20:04.439Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-0187 (GCVE-0-2021-0187)
Vulnerability from cvelistv5
Published
2023-02-16 00:00
Modified
2025-01-27 18:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.071Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-0187", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:25.348174Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:25:59.107Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.2, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-18T00:00:00.000Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-0187", "datePublished": "2023-02-16T00:00:00.000Z", "dateReserved": "2020-10-22T00:00:00.000Z", "dateUpdated": "2025-01-27T18:25:59.107Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-27234 (GCVE-0-2022-27234)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
Summary
Server-side request forgery in the CVAT software maintained by Intel(R) before version 2.0.1 may allow an authenticated user to potentially enable information disclosure via network access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | CVAT software maintained by Intel(R) |
Version: before version 2.0.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:25:32.276Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00762.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00762.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-27234", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:27:38.552578Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:13:15.867Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "CVAT software maintained by Intel(R)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.0.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Server-side request forgery in the CVAT software maintained by Intel(R) before version 2.0.1 may allow an authenticated user to potentially enable information disclosure via network access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:27.657Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00762.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00762.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-27234", "datePublished": "2023-02-16T20:00:27.657Z", "dateReserved": "2022-04-05T15:11:17.478Z", "dateUpdated": "2025-01-27T18:13:15.867Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-25987 (GCVE-0-2022-25987)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper handling of Unicode encoding in source code to be compiled by the Intel(R) C++ Compiler Classic before version 2021.6 for Intel(R) oneAPI Toolkits before version 2022.2 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) C++ Compiler Classic |
Version: before version 2021.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:56:36.859Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-25987", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:58.386875Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:25:48.544Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) C++ Compiler Classic", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2021.6" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper handling of Unicode encoding in source code to be compiled by the Intel(R) C++ Compiler Classic before version 2021.6 for Intel(R) oneAPI Toolkits before version 2022.2 may allow an unauthenticated user to potentially enable escalation of privilege via network access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:43.645Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-25987", "datePublished": "2023-02-16T19:59:43.645Z", "dateReserved": "2022-03-09T23:14:09.621Z", "dateUpdated": "2025-01-27T18:25:48.544Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-26841 (GCVE-0-2022-26841)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
Summary
Insufficient control flow management for the Intel(R) SGX SDK software for Linux before version 2.16.100.1 may allow an authenticated user to potentially enable information disclosure via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) SGX SDK software for Linux |
Version: before version 2.16.100.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:11:44.694Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00677.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00677.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-26841", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:18.888679Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:23:26.492Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) SGX SDK software for Linux", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.16.100.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient control flow management for the Intel(R) SGX SDK software for Linux before version 2.16.100.1 may allow an authenticated user to potentially enable information disclosure via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:52.294Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00677.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00677.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-26841", "datePublished": "2023-02-16T19:59:52.294Z", "dateReserved": "2022-04-05T15:11:17.495Z", "dateUpdated": "2025-01-27T18:23:26.492Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-36797 (GCVE-0-2022-36797)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Protection mechanism failure in the Intel(R) Ethernet 500 Series Controller drivers for VMware before version 1.10.0.1 may allow an authenticated user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Ethernet 500 Series Controller drivers for VMware |
Version: before version 1.10.0.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:14:28.562Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00750.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00750.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-36797", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:27:47.954520Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:14:14.947Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Ethernet 500 Series Controller drivers for VMware", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.10.0.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Protection mechanism failure in the Intel(R) Ethernet 500 Series Controller drivers for VMware before version 1.10.0.1 may allow an authenticated user to potentially enable denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:24.958Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00750.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00750.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-36797", "datePublished": "2023-02-16T20:00:24.958Z", "dateReserved": "2022-07-28T03:00:22.277Z", "dateUpdated": "2025-01-27T18:14:14.947Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-30539 (GCVE-0-2022-30539)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Use after free in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:48:36.511Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-30539", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:06.408354Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:21:55.751Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:56.927Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-30539", "datePublished": "2023-02-16T19:59:56.927Z", "dateReserved": "2022-06-09T05:41:11.412Z", "dateUpdated": "2025-01-27T18:21:55.751Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-26345 (GCVE-0-2022-26345)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Uncontrolled search path element in the Intel(R) oneAPI Toolkit OpenMP before version 2022.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) oneAPI Toolkit OpenMP |
Version: before version 2022.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:03:32.034Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-26345", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:46.128425Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:25:03.405Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) oneAPI Toolkit OpenMP", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2022.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path element in the Intel(R) oneAPI Toolkit OpenMP before version 2022.1 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:46.108Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-26345", "datePublished": "2023-02-16T19:59:46.108Z", "dateReserved": "2022-03-02T00:32:53.328Z", "dateUpdated": "2025-01-27T18:25:03.405Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-41314 (GCVE-0-2022-41314)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Uncontrolled search path in some Intel(R) Network Adapter installer software may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Network Adapter installer software |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:42:46.124Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00770.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00770.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-41314", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:05.448644Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:12:28.041Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Network Adapter installer software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path in some Intel(R) Network Adapter installer software may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:30.335Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00770.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00770.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-41314", "datePublished": "2023-02-16T20:00:30.335Z", "dateReserved": "2022-09-27T00:28:29.127Z", "dateUpdated": "2025-01-27T18:12:28.041Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-36794 (GCVE-0-2022-36794)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Improper condition check in some Intel(R) SPS firmware before version SPS_E3_06.00.03.300.0 may allow a privileged user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) SPS firmware |
Version: before version SPS_E3_06.00.03.300.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:14:28.360Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00718.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00718.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-36794", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:09.729867Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:21:01.456Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) SPS firmware", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version SPS_E3_06.00.03.300.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper condition check in some Intel(R) SPS firmware before version SPS_E3_06.00.03.300.0 may allow a privileged user to potentially enable denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:01.515Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00718.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00718.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-36794", "datePublished": "2023-02-16T20:00:01.515Z", "dateReserved": "2022-07-28T03:00:19.237Z", "dateUpdated": "2025-01-27T18:21:01.456Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-34854 (GCVE-0-2022-34854)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper access control in the Intel(R) SUR software before version 2.4.8902 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) SUR software |
Version: before version 2.4.8902 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:22:10.627Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-34854", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:25.380148Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:18:17.289Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) SUR software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.4.8902" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in the Intel(R) SUR software before version 2.4.8902 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:12.038Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-34854", "datePublished": "2023-02-16T20:00:12.038Z", "dateReserved": "2022-07-02T03:00:04.557Z", "dateUpdated": "2025-01-27T18:18:17.289Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-34864 (GCVE-0-2022-34864)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Out-of-bounds read in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Trace Analyzer and Collector software |
Version: before version 2021.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:22:10.719Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00733.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00733.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-34864", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:05.641433Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:15:40.489Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Trace Analyzer and Collector software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2021.5" } ] } ], "descriptions": [ { "lang": "en", "value": "Out-of-bounds read in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:19.848Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00733.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00733.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-34864", "datePublished": "2023-02-16T20:00:19.848Z", "dateReserved": "2022-07-24T03:00:08.625Z", "dateUpdated": "2025-01-27T18:15:40.489Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-34841 (GCVE-0-2022-34841)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper buffer restrictions in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Media SDK software |
Version: before version 22.2.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:22:10.689Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-34841", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:27.328172Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:16:59.625Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Media SDK software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.2.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper buffer restrictions in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:15.646Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-34841", "datePublished": "2023-02-16T20:00:15.646Z", "dateReserved": "2022-07-02T03:00:04.542Z", "dateUpdated": "2025-01-27T18:16:59.625Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-29523 (GCVE-0-2022-29523)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Improper conditions check in the Open CAS software maintained by Intel(R) before version 22.3.1 may allow an authenticated user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Open CAS software maintained by Intel(R) |
Version: before version 22.3.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:26:06.241Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00736.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00736.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-29523", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:03.099253Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:15:30.931Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Open CAS software maintained by Intel(R)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.3.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper conditions check in the Open CAS software maintained by Intel(R) before version 22.3.1 may allow an authenticated user to potentially enable denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:20.422Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00736.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00736.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-29523", "datePublished": "2023-02-16T20:00:20.422Z", "dateReserved": "2022-06-09T05:41:11.435Z", "dateUpdated": "2025-01-27T18:15:30.931Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-36278 (GCVE-0-2022-36278)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Insufficient control flow management in the Intel(R) Battery Life Diagnostic Tool software before version 2.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Battery Life Diagnostic Tool software |
Version: before version 2.2.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:00:04.240Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00726.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00726.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-36278", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:42.518828Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:20:16.751Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Battery Life Diagnostic Tool software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient control flow management in the Intel(R) Battery Life Diagnostic Tool software before version 2.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:05.751Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00726.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00726.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-36278", "datePublished": "2023-02-16T20:00:05.751Z", "dateReserved": "2022-07-23T03:00:19.946Z", "dateUpdated": "2025-01-27T18:20:16.751Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-26343 (GCVE-0-2022-26343)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:03:32.883Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-26343", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:09.709359Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:22:06.719Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:56.353Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-26343", "datePublished": "2023-02-16T19:59:56.353Z", "dateReserved": "2022-03-02T00:32:53.306Z", "dateUpdated": "2025-01-27T18:22:06.719Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-30530 (GCVE-0-2022-30530)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Protection mechanism failure in the Intel(R) DSA software before version 22.4.26 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) DSA software |
Version: before version 22.4.26 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:48:36.465Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00725.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00725.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-30530", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:49.468210Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:20:40.194Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) DSA software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.4.26" } ] } ], "descriptions": [ { "lang": "en", "value": "Protection mechanism failure in the Intel(R) DSA software before version 22.4.26 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:03.469Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00725.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00725.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-30530", "datePublished": "2023-02-16T20:00:03.469Z", "dateReserved": "2022-06-19T03:00:05.182Z", "dateUpdated": "2025-01-27T18:20:40.194Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-29514 (GCVE-0-2022-29514)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper access control in the Intel(R) SUR software before version 2.4.8902 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) SUR software |
Version: before version 2.4.8902 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:26:06.185Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-29514", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:53.716335Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:18:52.247Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) SUR software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.4.8902" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in the Intel(R) SUR software before version 2.4.8902 may allow an unauthenticated user to potentially enable escalation of privilege via network access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:10.247Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-29514", "datePublished": "2023-02-16T20:00:10.247Z", "dateReserved": "2022-06-27T03:00:09.284Z", "dateUpdated": "2025-01-27T18:18:52.247Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-26509 (GCVE-0-2022-26509)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
Summary
Improper conditions check in the Intel(R) SGX SDK software may allow a privileged user to potentially enable information disclosure via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) SGX SDK software |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:03:32.953Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00677.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00677.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-26509", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:22.102079Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:23:37.010Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) SGX SDK software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper conditions check in the Intel(R) SGX SDK software may allow a privileged user to potentially enable information disclosure via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:51.439Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00677.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00677.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-26509", "datePublished": "2023-02-16T19:59:51.439Z", "dateReserved": "2022-04-05T15:11:17.491Z", "dateUpdated": "2025-01-27T18:23:37.010Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-32971 (GCVE-0-2022-32971)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper authentication in the Intel(R) SUR software before version 2.4.8902 may allow a privileged user to potentially enable escalation of privilege via network access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) SUR software |
Version: before version 2.4.8902 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.448Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-32971", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:34.049300Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:17:25.808Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) SUR software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.4.8902" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper authentication in the Intel(R) SUR software before version 2.4.8902 may allow a privileged user to potentially enable escalation of privilege via network access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:14.395Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-32971", "datePublished": "2023-02-16T20:00:14.395Z", "dateReserved": "2022-06-27T03:00:09.189Z", "dateUpdated": "2025-01-27T18:17:25.808Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-26843 (GCVE-0-2022-26843)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Insufficient visual distinction of homoglyphs presented to user in the Intel(R) oneAPI DPC++/C++ Compiler before version 2022.1 for Intel(R) oneAPI Toolkits before version 2022.2 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) oneAPI DPC++/C++ Compiler |
Version: before version 2022.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:11:44.508Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-26843", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:55.120858Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:25:36.454Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) oneAPI DPC++/C++ Compiler", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2022.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient visual distinction of homoglyphs presented to user in the Intel(R) oneAPI DPC++/C++ Compiler before version 2022.1 for Intel(R) oneAPI Toolkits before version 2022.2 may allow an unauthenticated user to potentially enable escalation of privilege via network access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:44.276Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-26843", "datePublished": "2023-02-16T19:59:44.276Z", "dateReserved": "2022-03-09T23:14:09.627Z", "dateUpdated": "2025-01-27T18:25:36.454Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-33946 (GCVE-0-2022-33946)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper authentication in the Intel(R) SUR software before version 2.4.8902 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) SUR software |
Version: before version 2.4.8902 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:16:15.977Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-33946", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:40.656443Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:17:51.641Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) SUR software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.4.8902" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper authentication in the Intel(R) SUR software before version 2.4.8902 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:13.217Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-33946", "datePublished": "2023-02-16T20:00:13.217Z", "dateReserved": "2022-06-27T03:00:09.391Z", "dateUpdated": "2025-01-27T18:17:51.641Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-32570 (GCVE-0-2022-32570)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper authentication in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Quartus Prime Pro and Standard edition software |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:46:44.182Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-32570", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:12.464507Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:22:28.199Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Quartus Prime Pro and Standard edition software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper authentication in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:55.162Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-32570", "datePublished": "2023-02-16T19:59:55.162Z", "dateReserved": "2022-07-22T03:00:24.443Z", "dateUpdated": "2025-01-27T18:22:28.199Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-33972 (GCVE-0-2022-33972)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
Summary
Incorrect calculation in microcode keying mechanism for some 3rd Generation Intel(R) Xeon(R) Scalable Processors may allow a privileged user to potentially enable information disclosure via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | 3rd Generation Intel(R) Xeon(R) Scalable Processors |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:16:16.042Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20230302-0012/" }, { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00730.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00730.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-33972", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:30.768390Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:17:12.816Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "3rd Generation Intel(R) Xeon(R) Scalable Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Incorrect calculation in microcode keying mechanism for some 3rd Generation Intel(R) Xeon(R) Scalable Processors may allow a privileged user to potentially enable information disclosure via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:14.994Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00730.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00730.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-33972", "datePublished": "2023-02-16T20:00:14.994Z", "dateReserved": "2022-07-02T03:00:04.569Z", "dateUpdated": "2025-01-27T18:17:12.816Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-36287 (GCVE-0-2022-36287)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2024-08-03 10:00
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Uncaught exception in the FCS Server software maintained by Intel before version 1.1.79.3 may allow a privileged user to potentially enable denial of service via physical access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | FCS Server software maintained by Intel |
Version: before version 1.1.79.3 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-36287", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-18T17:38:14.878935Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-18T17:38:25.552Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T10:00:04.285Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00739.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00739.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "FCS Server software maintained by Intel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.1.79.3" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncaught exception in the FCS Server software maintained by Intel before version 1.1.79.3 may allow a privileged user to potentially enable denial of service via physical access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-15T00:27:54.327174Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00739.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00739.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-36287", "datePublished": "2023-02-16T20:00:23.275Z", "dateReserved": "2022-07-23T03:00:17.434Z", "dateUpdated": "2024-08-03T10:00:04.285Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-36416 (GCVE-0-2022-36416)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Protection mechanism failure in the Intel(R) Ethernet 500 Series Controller drivers for VMware before version 1.10.0.13 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Ethernet 500 Series Controller drivers for VMware |
Version: before version 1.10.0.13 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:07:33.132Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00750.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00750.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-36416", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:27:51.228776Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:14:26.672Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Ethernet 500 Series Controller drivers for VMware", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.10.0.13" } ] } ], "descriptions": [ { "lang": "en", "value": "Protection mechanism failure in the Intel(R) Ethernet 500 Series Controller drivers for VMware before version 1.10.0.13 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:24.397Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00750.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00750.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-36416", "datePublished": "2023-02-16T20:00:24.397Z", "dateReserved": "2022-07-28T03:00:23.708Z", "dateUpdated": "2025-01-27T18:14:26.672Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-36398 (GCVE-0-2022-36398)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Uncontrolled search path in the Intel(R) Battery Life Diagnostic Tool software before version 2.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Battery Life Diagnostic Tool software |
Version: before version 2.2.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:00:04.293Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00726.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00726.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-36398", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:34.829191Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:19:54.485Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Battery Life Diagnostic Tool software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path in the Intel(R) Battery Life Diagnostic Tool software before version 2.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:07.260Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00726.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00726.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-36398", "datePublished": "2023-02-16T20:00:07.260Z", "dateReserved": "2022-07-23T03:00:17.594Z", "dateUpdated": "2025-01-27T18:19:54.485Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-37329 (GCVE-0-2022-37329)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Uncontrolled search path in some Intel(R) Quartus(R) Prime Pro and Standard Edition software may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Quartus(R) Prime Pro and Standard Edition software |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:29:20.677Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00728.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00728.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-37329", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:31.472815Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:19:16.309Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Quartus(R) Prime Pro and Standard Edition software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path in some Intel(R) Quartus(R) Prime Pro and Standard Edition software may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:09.070Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00728.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00728.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-37329", "datePublished": "2023-02-16T20:00:09.070Z", "dateReserved": "2022-08-10T03:00:22.755Z", "dateUpdated": "2025-01-27T18:19:16.309Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-29494 (GCVE-0-2022-29494)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Improper input validation in firmware for OpenBMC in some Intel(R) platforms before versions egs-0.91-179 and bhs-04-45 may allow an authenticated user to potentially enable denial of service via network access.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:26:05.903Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-29494", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:27:58.368294Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:15:10.919Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "OpenBMC", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before versions egs-0.91-179 and bhs-04-45" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in firmware for OpenBMC in some Intel(R) platforms before versions egs-0.91-179 and bhs-04-45 may allow an authenticated user to potentially enable denial of service via network access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:21.587Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-29494", "datePublished": "2023-02-16T20:00:21.587Z", "dateReserved": "2022-07-21T03:00:11.551Z", "dateUpdated": "2025-01-27T18:15:10.919Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-30692 (GCVE-0-2022-30692)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Improper conditions check in the Intel(R) SUR software before version 2.4.8902 may allow an unauthenticated user to potentially enable denial of service via network access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) SUR software |
Version: before version 2.4.8902 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:56:13.571Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-30692", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:44.465222Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:18:02.588Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) SUR software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.4.8902" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper conditions check in the Intel(R) SUR software before version 2.4.8902 may allow an unauthenticated user to potentially enable denial of service via network access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:12.647Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-30692", "datePublished": "2023-02-16T20:00:12.647Z", "dateReserved": "2022-06-27T03:00:09.359Z", "dateUpdated": "2025-01-27T18:18:02.588Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39296 (GCVE-0-2021-39296)
Vulnerability from cvelistv5
Published
2021-09-09 00:00
Modified
2024-08-04 02:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In OpenBMC 2.9, crafted IPMI messages allow an attacker to bypass authentication and gain full control of the system.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:06:41.542Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/openbmc/openbmc" }, { "tags": [ "x_transferred" ], "url": "https://github.com/google/security-research/security/advisories/GHSA-gg9x-v835-m48q" }, { "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In OpenBMC 2.9, crafted IPMI messages allow an attacker to bypass authentication and gain full control of the system." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-14T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/openbmc/openbmc" }, { "url": "https://github.com/google/security-research/security/advisories/GHSA-gg9x-v835-m48q" }, { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-39296", "datePublished": "2021-09-09T00:00:00", "dateReserved": "2021-08-19T00:00:00", "dateUpdated": "2024-08-04T02:06:41.542Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-27170 (GCVE-0-2022-27170)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Protection mechanism failure in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Media SDK software |
Version: before version 22.2.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:18:39.246Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-27170", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:23.837106Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:16:48.424Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Media SDK software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.2.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Protection mechanism failure in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:16.311Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-27170", "datePublished": "2023-02-16T20:00:16.311Z", "dateReserved": "2022-07-13T03:00:12.936Z", "dateUpdated": "2025-01-27T18:16:48.424Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-26425 (GCVE-0-2022-26425)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Uncontrolled search path element in the Intel(R) oneAPI Collective Communications Library (oneCCL) before version 2021.6 for Intel(R) oneAPI Base Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) oneAPI Collective Communications Library (oneCCL) for Intel(R) oneAPI Base Toolkit |
Version: before version 2021.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:03:32.910Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-26425", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:37.303309Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:24:30.171Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) oneAPI Collective Communications Library (oneCCL) for Intel(R) oneAPI Base Toolkit", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2021.6" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path element in the Intel(R) oneAPI Collective Communications Library (oneCCL) before version 2021.6 for Intel(R) oneAPI Base Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:48.156Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-26425", "datePublished": "2023-02-16T19:59:48.156Z", "dateReserved": "2022-03-09T23:14:09.685Z", "dateUpdated": "2025-01-27T18:24:30.171Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-26076 (GCVE-0-2022-26076)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Uncontrolled search path element in the Intel(R) oneAPI Deep Neural Network (oneDNN) before version 2022.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) oneAPI Deep Neural Network (oneDNN) |
Version: before version 2022.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:56:37.670Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-26076", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:33.984170Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:24:19.122Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) oneAPI Deep Neural Network (oneDNN)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2022.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path element in the Intel(R) oneAPI Deep Neural Network (oneDNN) before version 2022.1 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:48.830Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-26076", "datePublished": "2023-02-16T19:59:48.830Z", "dateReserved": "2022-03-09T23:14:09.637Z", "dateUpdated": "2025-01-27T18:24:19.122Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39295 (GCVE-0-2021-39295)
Vulnerability from cvelistv5
Published
2023-04-15 00:00
Modified
2025-02-06 16:09
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In OpenBMC 2.9, crafted IPMI messages allow an attacker to cause a denial of service to the BMC via the netipmid (IPMI lan+) interface.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:06:41.646Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://openbmc.org" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openbmc/openbmc" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openbmc/docs/blob/master/release/release-notes.md" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openbmc/openbmc/issues/3811" }, { "tags": [ "x_transferred" ], "url": "https://github.com/google/security-research/security/advisories/GHSA-gg9x-v835-m48q" }, { "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-39295", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-06T16:09:09.987182Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-06T16:09:52.137Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In OpenBMC 2.9, crafted IPMI messages allow an attacker to cause a denial of service to the BMC via the netipmid (IPMI lan+) interface." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-15T00:00:00.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://openbmc.org" }, { "url": "https://github.com/openbmc/openbmc" }, { "url": "https://github.com/openbmc/docs/blob/master/release/release-notes.md" }, { "url": "https://github.com/openbmc/openbmc/issues/3811" }, { "url": "https://github.com/google/security-research/security/advisories/GHSA-gg9x-v835-m48q" }, { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-39295", "datePublished": "2023-04-15T00:00:00.000Z", "dateReserved": "2021-08-19T00:00:00.000Z", "dateUpdated": "2025-02-06T16:09:52.137Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-33892 (GCVE-0-2022-33892)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Path traversal in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Quartus Prime Pro and Standard edition software |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.755Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-33892", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:21.585743Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:23:05.088Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Quartus Prime Pro and Standard edition software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Path traversal in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:53.532Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-33892", "datePublished": "2023-02-16T19:59:53.532Z", "dateReserved": "2022-06-18T03:00:05.774Z", "dateUpdated": "2025-01-27T18:23:05.088Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-33196 (GCVE-0-2022-33196)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Incorrect default permissions in some memory controller configurations for some Intel(R) Xeon(R) Processors when using Intel(R) Software Guard Extensions which may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Xeon(R) Processors with Intel® Software Guard Extensions (SGX) |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:01:20.401Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00738.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00738.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-33196", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:22.061112Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:14:48.745Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Xeon(R) Processors with Intel\u00c2\u00ae Software Guard Extensions (SGX)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Incorrect default permissions in some memory controller configurations for some Intel(R) Xeon(R) Processors when using Intel(R) Software Guard Extensions which may allow a privileged user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:22.704Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00738.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00738.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-33196", "datePublished": "2023-02-16T20:00:22.704Z", "dateReserved": "2022-07-22T03:00:24.391Z", "dateUpdated": "2025-01-27T18:14:48.745Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-30531 (GCVE-0-2022-30531)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
Summary
Out-of-bounds read in the Intel(R) Iris(R) Xe MAX drivers for Windows before version 100.0.5.1474 may allow a privileged user to potentially enable information disclosure via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Iris(R) Xe MAX drivers for Windows |
Version: before version 100.0.5.1474 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:48:36.423Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00727.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00727.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-30531", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:01.376297Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:19:41.983Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Iris(R) Xe MAX drivers for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 100.0.5.1474" } ] } ], "descriptions": [ { "lang": "en", "value": "Out-of-bounds read in the Intel(R) Iris(R) Xe MAX drivers for Windows before version 100.0.5.1474 may allow a privileged user to potentially enable information disclosure via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:07.898Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00727.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00727.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-30531", "datePublished": "2023-02-16T20:00:07.898Z", "dateReserved": "2022-07-02T03:00:04.590Z", "dateUpdated": "2025-01-27T18:19:41.983Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-38056 (GCVE-0-2022-38056)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper neutralization in the Intel(R) EMA software before version 1.8.1.0 may allow a privileged user to potentially enable escalation of privilege via network access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) EMA software |
Version: before version 1.8.1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:45:52.278Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00764.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00764.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-38056", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:27:35.679380Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:12:59.981Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) EMA software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.8.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper neutralization in the Intel(R) EMA software before version 1.8.1.0 may allow a privileged user to potentially enable escalation of privilege via network access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:28.218Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00764.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00764.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-38056", "datePublished": "2023-02-16T20:00:28.218Z", "dateReserved": "2022-08-10T03:00:25.487Z", "dateUpdated": "2025-01-27T18:12:59.981Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-37340 (GCVE-0-2022-37340)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Uncontrolled search path in some Intel(R) QAT drivers for Windows before version 1.6 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) QAT drivers for Windows |
Version: before version 1.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:29:20.648Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00751.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00751.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-37340", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:12.395938Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:13:53.436Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) QAT drivers for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.6" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path in some Intel(R) QAT drivers for Windows before version 1.6 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:26.055Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00751.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00751.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-37340", "datePublished": "2023-02-16T20:00:26.055Z", "dateReserved": "2022-08-02T03:00:25.615Z", "dateUpdated": "2025-01-27T18:13:53.436Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-36382 (GCVE-0-2022-36382)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Out-of-bounds write in firmware for some Intel(R) Ethernet Network Controllers and Adapters E810 Series before version 1.7.0.8 and some Intel(R) Ethernet 700 Series Controllers and Adapters before version 9.101 may allow a privileged user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Ethernet Network Controllers and Adapters E810 Series and some Intel(R) Ethernet 700 Series Controllers and Adapters |
Version: before version 1.7.0.8 and before version 9.101 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:00:04.339Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00754.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00754.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-36382", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:27:44.752098Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:13:41.505Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Ethernet Network Controllers and Adapters E810 Series and some Intel(R) Ethernet 700 Series Controllers and Adapters", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.7.0.8 and before version 9.101" } ] } ], "descriptions": [ { "lang": "en", "value": "Out-of-bounds write in firmware for some Intel(R) Ethernet Network Controllers and Adapters E810 Series before version 1.7.0.8 and some Intel(R) Ethernet 700 Series Controllers and Adapters before version 9.101 may allow a privileged user to potentially enable denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:26.578Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00754.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00754.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-36382", "datePublished": "2023-02-16T20:00:26.578Z", "dateReserved": "2022-07-24T03:00:08.630Z", "dateUpdated": "2025-01-27T18:13:41.505Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-33190 (GCVE-0-2022-33190)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper input validation in the Intel(R) SUR software before version 2.4.8902 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) SUR software |
Version: before version 2.4.8902 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:01:20.515Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-33190", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:47.412190Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:18:29.497Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) SUR software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.4.8902" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in the Intel(R) SUR software before version 2.4.8902 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:11.419Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-33190", "datePublished": "2023-02-16T20:00:11.419Z", "dateReserved": "2022-06-27T03:00:09.323Z", "dateUpdated": "2025-01-27T18:18:29.497Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-30704 (GCVE-0-2022-30704)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper initialization in the Intel(R) TXT SINIT ACM for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:56:13.794Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-30704", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:55.581465Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:21:23.512Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper initialization in the Intel(R) TXT SINIT ACM for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:58.556Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-30704", "datePublished": "2023-02-16T19:59:58.556Z", "dateReserved": "2022-06-18T03:00:05.769Z", "dateUpdated": "2025-01-27T18:21:23.512Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-33104 (GCVE-0-2021-33104)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Improper access control in the Intel(R) OFU software before version 14.1.28 may allow an authenticated user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) OFU software |
Version: before version 14.1.28 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:42:19.522Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00769.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00769.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-33104", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:27:32.620015Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:12:39.510Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) OFU software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 14.1.28" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in the Intel(R) OFU software before version 14.1.28 may allow an authenticated user to potentially enable denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:29.810Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00769.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00769.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-33104", "datePublished": "2023-02-16T20:00:29.810Z", "dateReserved": "2021-05-18T00:31:17.218Z", "dateUpdated": "2025-01-27T18:12:39.510Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-36369 (GCVE-0-2022-36369)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper access control in some QATzip software maintained by Intel(R) before version 1.0.9 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | QATzip software maintained by Intel(R) |
Version: before version 1.0.9 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:00:04.317Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00765.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00765.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-36369", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:09.482446Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:12:49.543Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "QATzip software maintained by Intel(R)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.0.9" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in some QATzip software maintained by Intel(R) before version 1.0.9 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:28.740Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00765.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00765.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-36369", "datePublished": "2023-02-16T20:00:28.740Z", "dateReserved": "2022-08-02T03:00:25.369Z", "dateUpdated": "2025-01-27T18:12:49.543Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-36397 (GCVE-0-2022-36397)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Incorrect default permissions in the software installer for some Intel(R) QAT drivers for Linux before version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) QAT drivers for Linux |
Version: before version 4.17 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:00:04.311Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00751.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00751.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-36397", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:15.588189Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:14:03.479Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) QAT drivers for Linux", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 4.17" } ] } ], "descriptions": [ { "lang": "en", "value": "Incorrect default permissions in the software installer for some Intel(R) QAT drivers for Linux before version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:25.512Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00751.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00751.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-36397", "datePublished": "2023-02-16T20:00:25.512Z", "dateReserved": "2022-08-02T03:00:25.710Z", "dateUpdated": "2025-01-27T18:14:03.479Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-34157 (GCVE-0-2022-34157)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper access control in the Intel(R) FPGA SDK for OpenCL(TM) with Intel(R) Quartus(R) Prime Pro Edition software before version 22.1 may allow authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) FPGA SDK for OpenCL(TM) with Intel(R) Quartus(R) Prime Pro Edition software |
Version: before version 22.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:16:17.169Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00728.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00728.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-34157", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:28.704226Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:19:05.057Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) FPGA SDK for OpenCL(TM) with Intel(R) Quartus(R) Prime Pro Edition software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in the Intel(R) FPGA SDK for OpenCL(TM) with Intel(R) Quartus(R) Prime Pro Edition software before version 22.1 may allow authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:09.598Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00728.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00728.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-34157", "datePublished": "2023-02-16T20:00:09.598Z", "dateReserved": "2022-06-27T03:00:09.380Z", "dateUpdated": "2025-01-27T18:19:05.057Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-26032 (GCVE-0-2022-26032)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Uncontrolled search path element in the Intel(R) Distribution for Python programming language before version 2022.1 for Intel(R) oneAPI Toolkits may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Distribution for Python programming language for Intel(R) oneAPI Toolkits |
Version: before version 2022.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:56:37.547Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-26032", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:30.451600Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:24:09.235Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Distribution for Python programming language for Intel(R) oneAPI Toolkits", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2022.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path element in the Intel(R) Distribution for Python programming language before version 2022.1 for Intel(R) oneAPI Toolkits may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:49.508Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-26032", "datePublished": "2023-02-16T19:59:49.508Z", "dateReserved": "2022-03-09T23:14:09.675Z", "dateUpdated": "2025-01-27T18:24:09.235Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-26512 (GCVE-0-2022-26512)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Uncontrolled search path element in the Intel(R) FPGA Add-on for Intel(R) oneAPI Base Toolkit before version 2022.2 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) FPGA Add-on for Intel(R) oneAPI Base Toolkit |
Version: before version 2022.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:03:32.803Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-26512", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:49.110509Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:25:14.728Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) FPGA Add-on for Intel(R) oneAPI Base Toolkit", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2022.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path element in the Intel(R) FPGA Add-on for Intel(R) oneAPI Base Toolkit before version 2022.2 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:45.502Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-26512", "datePublished": "2023-02-16T19:59:45.502Z", "dateReserved": "2022-03-09T23:14:09.647Z", "dateUpdated": "2025-01-27T18:25:14.728Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-21163 (GCVE-0-2022-21163)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper access control in the Crypto API Toolkit for Intel(R) SGX before version 2.0 commit ID 91ee496 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Crypto API Toolkit for Intel(R) SGX |
Version: before version 2.0 commit ID 91ee496 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:31:59.645Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00746.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00746.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-21163", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:18.895462Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:14:37.734Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Crypto API Toolkit for Intel(R) SGX", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.0 commit ID 91ee496" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in the Crypto API Toolkit for Intel(R) SGX before version 2.0 commit ID 91ee496 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:23.821Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00746.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00746.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-21163", "datePublished": "2023-02-16T20:00:23.821Z", "dateReserved": "2021-12-09T23:41:07.393Z", "dateUpdated": "2025-01-27T18:14:37.734Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-31476 (GCVE-0-2022-31476)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Improper access control in the Intel(R) SUR software before version 2.4.8902 may allow an authenticated user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) SUR software |
Version: before version 2.4.8902 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:19:05.838Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-31476", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:37.364396Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:17:40.713Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) SUR software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.4.8902" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in the Intel(R) SUR software before version 2.4.8902 may allow an authenticated user to potentially enable denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:13.800Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-31476", "datePublished": "2023-02-16T20:00:13.800Z", "dateReserved": "2022-06-27T03:00:09.221Z", "dateUpdated": "2025-01-27T18:17:40.713Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-27808 (GCVE-0-2022-27808)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Insufficient control flow management in some Intel(R) Ethernet Controller Administrative Tools drivers for Windows before version 1.5.0.2 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Ethernet Controller Administrative Tools drivers for Windows |
Version: before version 1.5.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:32:59.968Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00761.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00761.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-27808", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:27:41.476282Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:13:27.999Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Ethernet Controller Administrative Tools drivers for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.5.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient control flow management in some Intel(R) Ethernet Controller Administrative Tools drivers for Windows before version 1.5.0.2 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:27.113Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00761.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00761.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-27808", "datePublished": "2023-02-16T20:00:27.113Z", "dateReserved": "2022-05-11T04:14:45.508Z", "dateUpdated": "2025-01-27T18:13:27.999Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-33902 (GCVE-0-2022-33902)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Insufficient control flow management in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Quartus Prime Pro and Standard edition software |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:09:22.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-33902", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:18.584399Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:22:52.662Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Quartus Prime Pro and Standard edition software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient control flow management in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:54.087Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-33902", "datePublished": "2023-02-16T19:59:54.087Z", "dateReserved": "2022-06-18T03:00:05.761Z", "dateUpdated": "2025-01-27T18:22:52.662Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-29493 (GCVE-0-2022-29493)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Uncaught exception in webserver for the Integrated BMC in some Intel(R) platforms before versions 2.86, 2.09 and 2.78 may allow a privileged user to potentially enable denial of service via network access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Integrated BMC |
Version: before versions 2.86, 2.09 and 2.78 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:26:06.297Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-29493", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:27:54.911801Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:14:59.021Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Integrated BMC", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before versions 2.86, 2.09 and 2.78" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncaught exception in webserver for the Integrated BMC in some Intel(R) platforms before versions 2.86, 2.09 and 2.78 may allow a privileged user to potentially enable denial of service via network access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:22.165Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-29493", "datePublished": "2023-02-16T20:00:22.165Z", "dateReserved": "2022-07-21T03:00:11.531Z", "dateUpdated": "2025-01-27T18:14:59.021Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-30339 (GCVE-0-2022-30339)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Out-of-bounds read in firmware for the Intel(R) Integrated Sensor Solution before versions 5.4.2.4579v3, 5.4.1.4479 and 5.0.0.4143 may allow a privileged user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Integrated Sensor Solution |
Version: before versions 5.4.2.4579v3, 5.4.1.4479 and 5.0.0.4143 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:48:35.661Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00721.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00721.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-30339", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:29:05.571995Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:20:50.938Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Integrated Sensor Solution", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before versions 5.4.2.4579v3, 5.4.1.4479 and 5.0.0.4143" } ] } ], "descriptions": [ { "lang": "en", "value": "Out-of-bounds read in firmware for the Intel(R) Integrated Sensor Solution before versions 5.4.2.4579v3, 5.4.1.4479 and 5.0.0.4143 may allow a privileged user to potentially enable denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:02.775Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00721.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00721.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-30339", "datePublished": "2023-02-16T20:00:02.775Z", "dateReserved": "2022-05-11T04:14:45.503Z", "dateUpdated": "2025-01-27T18:20:50.938Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-26052 (GCVE-0-2022-26052)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Uncontrolled search path element in the Intel(R) MPI Library before version 2021.6 for Intel(R) oneAPI HPC Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) MPI Library for Intel(R) oneAPI HPC Toolkit |
Version: before version 2021.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:56:36.922Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-26052", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:24.459104Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:23:48.274Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) MPI Library for Intel(R) oneAPI HPC Toolkit", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2021.6" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path element in the Intel(R) MPI Library before version 2021.6 for Intel(R) oneAPI HPC Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:50.826Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-26052", "datePublished": "2023-02-16T19:59:50.826Z", "dateReserved": "2022-03-09T23:14:09.642Z", "dateUpdated": "2025-01-27T18:23:48.274Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-38090 (GCVE-0-2022-38090)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-28 15:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
Summary
Improper isolation of shared resources in some Intel(R) Processors when using Intel(R) Software Guard Extensions may allow a privileged user to potentially enable information disclosure via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors with Intel(R) Software Guard Extensions (SGX) |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:45:52.551Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00767.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00767.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-38090", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-28T14:53:30.275060Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-922", "description": "CWE-922 Insecure Storage of Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-28T15:19:13.236Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Processors with Intel(R) Software Guard Extensions (SGX)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper isolation of shared resources in some Intel(R) Processors when using Intel(R) Software Guard Extensions may allow a privileged user to potentially enable information disclosure via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:29.274Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00767.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00767.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-38090", "datePublished": "2023-02-16T20:00:29.274Z", "dateReserved": "2022-08-19T03:00:38.936Z", "dateUpdated": "2025-01-28T15:19:13.236Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-34346 (GCVE-0-2022-34346)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Out-of-bounds read in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Media SDK software |
Version: before version 22.2.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:07:16.142Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-34346", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:20.787648Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:16:35.354Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Media SDK software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.2.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Out-of-bounds read in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:16.903Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-34346", "datePublished": "2023-02-16T20:00:16.903Z", "dateReserved": "2022-07-02T03:00:04.535Z", "dateUpdated": "2025-01-27T18:16:35.354Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-41614 (GCVE-0-2022-41614)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
Summary
Insufficiently protected credentials in the Intel(R) ON Event Series Android application before version 2.0 may allow an authenticated user to potentially enable information disclosure via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) ON Event Series Android application |
Version: before version 2.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:49:43.570Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00776.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00776.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-41614", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:27:29.183625Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:12:16.689Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) ON Event Series Android application", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficiently protected credentials in the Intel(R) ON Event Series Android application before version 2.0 may allow an authenticated user to potentially enable information disclosure via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:30.844Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00776.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00776.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-41614", "datePublished": "2023-02-16T20:00:30.844Z", "dateReserved": "2022-09-29T03:00:05.305Z", "dateUpdated": "2025-01-27T18:12:16.689Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-26840 (GCVE-0-2022-26840)
Vulnerability from cvelistv5
Published
2023-02-16 19:59
Modified
2025-01-27 18:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper neutralization in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Quartus Prime Pro and Standard edition software |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:11:45.311Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-26840", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:30:15.588501Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:22:38.567Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Quartus Prime Pro and Standard edition software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper neutralization in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T19:59:54.631Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-26840", "datePublished": "2023-02-16T19:59:54.631Z", "dateReserved": "2022-03-21T23:31:41.471Z", "dateUpdated": "2025-01-27T18:22:38.567Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-35883 (GCVE-0-2022-35883)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
NULL pointer dereference in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Media SDK software |
Version: before version 22.2.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:22.096Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35883", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:28:15.113681Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:16:13.402Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Media SDK software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.2.2" } ] } ], "descriptions": [ { "lang": "en", "value": "NULL pointer dereference in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 2.2, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:18.116Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00731.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-35883", "datePublished": "2023-02-16T20:00:18.116Z", "dateReserved": "2022-07-20T03:00:11.093Z", "dateUpdated": "2025-01-27T18:16:13.402Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-35729 (GCVE-0-2022-35729)
Vulnerability from cvelistv5
Published
2023-02-16 20:00
Modified
2025-01-27 18:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Out of bounds read in firmware for OpenBMC in some Intel(R) platforms before version 0.72 may allow unauthenticated user to potentially enable denial of service via network access.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:44:21.510Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-35729", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-27T17:27:20.613330Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-27T18:15:21.307Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "OpenBMC", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 0.72" } ] } ], "descriptions": [ { "lang": "en", "value": "Out of bounds read in firmware for OpenBMC in some Intel(R) platforms before version 0.72 may allow unauthenticated user to potentially enable denial of service via network access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-16T20:00:21.007Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-35729", "datePublished": "2023-02-16T20:00:21.007Z", "dateReserved": "2022-07-22T03:00:26.828Z", "dateUpdated": "2025-01-27T18:15:21.307Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…