CERTFR-2024-AVI-0397
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Intel. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, un déni de service à distance et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

  • Bibliothèque Libva iotg-lin-gfx-libva toutes verions
  • Bibliothèque Libva versions antérieures à 2.20.0
  • Installateur Endurance Gaming Mode versions antérieures à 1.3.937.0
  • Intel Advisor versions antérieures à 2024.0
  • Intel Agilex 7 FPGA et SoC FPGA versions antérieures à 2.9.0
  • Intel Arc & Iris Xe Graphics versions antérieures à 31.0.101.5081
  • Intel Arc Control versions antérieures à 1.73.5335.2
  • Intel Chipset Device Software versions antérieures à 10.1.19444.8378
  • Intel Code Base Investigator (CBI) versions antérieures à 1.1.0
  • Intel Computing Improvement Program versions antérieures à 2.4.10654
  • Intel Context Sensing Technology (CST) versions antérieures à 2.1.10300
  • Intel Data Center GPU Max Series 1100 and 1550 toutes versions
  • Intel Distribution pour GDB versions antérieures à 2024.0
  • Intel Dynamic Load Balancer versions antérieures à 8.5.0
  • Intel Dynamic Tuning Technology (DTT) sans les derniers correctifs de sécurité
  • Intel Ethernet Adapter Complete Driver Pack versions antérieures à 28.3
  • Intel Ethernet Adapters versions antérieures à 29.0.1
  • Intel Ethernet Connections Boot Utility, Preboot Images et EFI Drivers versions antérieures à 28.3
  • Intel Extreme Tuning Utility (XTU) versions antérieures à 7.14.0.15
  • Intel Graphics Command Center Service embarqué dans le pilote Intel Graphics Windows DCH versions antérieures à 31.0.101.3790 et 31.0.101.2114
  • Intel Graphics Performance Analyzers (GPA) Framework versions antérieures à 2023.4.
  • Intel Graphics Performance Analyzers (GPA) versions antérieures à 2023.4.
  • Intel HPC Toolkit versions antérieures à 2024.0
  • Intel Inspector versions antérieures à 2024.0
  • Intel Media SDK toutes versions
  • Intel Neural Compressor versions antérieures à 2.5.0
  • Intel oneAPI Base Toolkit versions antérieures à 2024.0
  • Intel oneAPI HPC Toolkit versions antérieures à 2024.0.1.
  • Intel oneVPL versions antérieures à 23.3.5
  • Intel Performance Counter Monitor (PCM) versions antérieures à 202311
  • Intel Power Gadget toutes versions
  • Intel Processor Diagnostic Tool versions antérieures à 4.1.9.41
  • Intel Processor Identification Utility versions antérieures à 7.1.6
  • Intel Processor Identification Utility-Legacy versions antérieures à 6.10.34.1129
  • Intel Quartus Prime Lite, Standard et Pro Design versions antérieures à 23.1
  • Intel Stratix 10 FPGA et SoC FPGA versions antérieures à 2.9.0
  • Intel Trace Analyzer and Collector versions antérieures à 2022.0.0 publiées en novembre 2023
  • Intel Trust Domain Extensions (TDX) module versions antérieures à TDX_1.5.05.46.698
  • Intel VTune Profiler versions antérieures à 2024.0
  • Logiciels Intel PROSet/Wireless WiFi et Bluetooth versions antérieures à 23.20
  • Micrologiciel Intel Bios Guard sans les derniers correctifs de sécurité
  • Micrologiciel Intel Bios PPAM sans les derniers correctifs de sécurité
  • Micrologiciel Intel Ethernet Controller I225 Manageability versions antérieures à NVM 1.87
  • Micrologiciel UEFI pour Intel Server Board S2600BP toutes versions
  • Micrologiciel UEFI pour Intel Server D50DNP sans les derniers correctifs de sécurité
  • Micrologiciel UEFI pour Intel Server M50FCP sans les derniers correctifs de sécurité
  • Micrologiciels pour Intel Agilex 7 FPGA et SoC FPGA versions antérieures à 23.3
  • Micrologiciels pour Intel Stratix 10 FPGA et SoC FPGA versions antérieures à 23.3
  • Pilote Intel Thunderbolt versions antérieures à 89
  • Pilote Onboard vidéo versions antérieures à 1.14 pour Intel Server Boards basés sur des puces Intel 62X
  • Processeurs Intel Core Ultra, plateforme Meteor Lake sans les derniers correctifs de sécurité
  • Programme de désinstallation Intel Driver & Support Assistant (DSA) versions antérieures à 23.4.39.10

Intel a indiqué qu'aucun correctif de sécurité ne sera fourni pour Intel Power Gadget et pour le micrologiciel UEFI pour Intel Server Board S2600BP. Se référer au bulletin de sécurité de l'éditeur pour l'obtention des produits affectés par les vulnérabilité CVE-2023-45733 et CVE-2024-21823 (cf. section Documentation).

Impacted products
Vendor Product Description
References
Bulletin de sécurité Intel INTEL-SA-01012 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01035 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-00983 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01036 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01037 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01034 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01067 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01042 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-00984 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01032 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-00756 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01020 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01021 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01054 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01051 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01066 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01056 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01039 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01007 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-00814 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01047 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01052 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01055 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01031 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-00996 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01013 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01059 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-00916 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01080 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01053 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-00935 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-00962 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-00965 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01041 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-00937 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01084 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01043 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01109 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01069 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-00831 du 14 mai 2024 None vendor-advisory
Bulletin de sécurité Intel INTEL-SA-01050 du 14 mai 2024 None vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [],
  "affected_systems_content": "\u003cul\u003e \u003cli\u003eBiblioth\u00e8que Libva iotg-lin-gfx-libva toutes verions\u003c/li\u003e \u003cli\u003eBiblioth\u00e8que Libva versions ant\u00e9rieures \u00e0 2.20.0\u003c/li\u003e \u003cli\u003eInstallateur Endurance Gaming Mode versions ant\u00e9rieures \u00e0 1.3.937.0\u003c/li\u003e \u003cli\u003eIntel Advisor versions ant\u00e9rieures \u00e0 2024.0\u003c/li\u003e \u003cli\u003eIntel Agilex 7 FPGA et SoC FPGA versions ant\u00e9rieures \u00e0 2.9.0\u003c/li\u003e \u003cli\u003eIntel Arc \u0026amp; Iris Xe Graphics versions ant\u00e9rieures \u00e0 31.0.101.5081\u003c/li\u003e \u003cli\u003eIntel Arc Control versions ant\u00e9rieures \u00e0 1.73.5335.2\u003c/li\u003e \u003cli\u003eIntel Chipset Device Software versions ant\u00e9rieures \u00e0 10.1.19444.8378\u003c/li\u003e \u003cli\u003eIntel Code Base Investigator (CBI) versions ant\u00e9rieures \u00e0 1.1.0\u003c/li\u003e \u003cli\u003eIntel Computing Improvement Program versions ant\u00e9rieures \u00e0 2.4.10654\u003c/li\u003e \u003cli\u003eIntel Context Sensing Technology (CST) versions ant\u00e9rieures \u00e0 2.1.10300\u003c/li\u003e \u003cli\u003eIntel Data Center GPU Max Series 1100 and 1550 toutes versions\u003c/li\u003e \u003cli\u003eIntel Distribution pour GDB versions ant\u00e9rieures \u00e0 2024.0\u003c/li\u003e \u003cli\u003eIntel Dynamic Load Balancer versions ant\u00e9rieures \u00e0 8.5.0\u003c/li\u003e \u003cli\u003eIntel Dynamic Tuning Technology (DTT) sans les derniers correctifs de s\u00e9curit\u00e9\u003c/li\u003e \u003cli\u003eIntel Ethernet Adapter Complete Driver Pack versions ant\u00e9rieures \u00e0 28.3\u003c/li\u003e \u003cli\u003eIntel Ethernet Adapters versions ant\u00e9rieures \u00e0 29.0.1\u003c/li\u003e \u003cli\u003eIntel Ethernet Connections Boot Utility, Preboot Images et EFI Drivers versions ant\u00e9rieures \u00e0 28.3\u003c/li\u003e \u003cli\u003eIntel Extreme Tuning Utility (XTU) versions ant\u00e9rieures \u00e0 7.14.0.15\u003c/li\u003e \u003cli\u003eIntel Graphics Command Center Service embarqu\u00e9 dans le pilote Intel Graphics Windows DCH versions ant\u00e9rieures \u00e0 31.0.101.3790 et 31.0.101.2114\u003c/li\u003e \u003cli\u003eIntel Graphics Performance Analyzers (GPA) Framework versions ant\u00e9rieures \u00e0 2023.4.\u003c/li\u003e \u003cli\u003eIntel Graphics Performance Analyzers (GPA) versions ant\u00e9rieures \u00e0 2023.4.\u003c/li\u003e \u003cli\u003eIntel HPC Toolkit versions ant\u00e9rieures \u00e0 2024.0\u003c/li\u003e \u003cli\u003eIntel Inspector versions ant\u00e9rieures \u00e0 2024.0\u003c/li\u003e \u003cli\u003eIntel Media SDK toutes versions\u003c/li\u003e \u003cli\u003eIntel Neural Compressor versions ant\u00e9rieures \u00e0 2.5.0\u003c/li\u003e \u003cli\u003eIntel oneAPI Base Toolkit versions ant\u00e9rieures \u00e0 2024.0\u003c/li\u003e \u003cli\u003eIntel oneAPI HPC Toolkit versions ant\u00e9rieures \u00e0 2024.0.1.\u003c/li\u003e \u003cli\u003eIntel oneVPL versions ant\u00e9rieures \u00e0 23.3.5\u003c/li\u003e \u003cli\u003eIntel Performance Counter Monitor (PCM) versions ant\u00e9rieures \u00e0 202311\u003c/li\u003e \u003cli\u003eIntel Power Gadget toutes versions\u003c/li\u003e \u003cli\u003eIntel Processor Diagnostic Tool versions ant\u00e9rieures \u00e0 4.1.9.41\u003c/li\u003e \u003cli\u003eIntel Processor Identification Utility versions ant\u00e9rieures \u00e0 7.1.6\u003c/li\u003e \u003cli\u003eIntel Processor Identification Utility-Legacy versions ant\u00e9rieures \u00e0 6.10.34.1129\u003c/li\u003e \u003cli\u003eIntel Quartus Prime Lite, Standard et Pro Design versions ant\u00e9rieures \u00e0 23.1\u003c/li\u003e \u003cli\u003eIntel Stratix 10 FPGA et SoC FPGA versions ant\u00e9rieures \u00e0 2.9.0\u003c/li\u003e \u003cli\u003eIntel Trace Analyzer and Collector versions ant\u00e9rieures \u00e0 2022.0.0 publi\u00e9es en novembre 2023\u003c/li\u003e \u003cli\u003eIntel Trust Domain Extensions (TDX) module versions ant\u00e9rieures \u00e0 TDX_1.5.05.46.698\u003c/li\u003e \u003cli\u003eIntel VTune Profiler versions ant\u00e9rieures \u00e0 2024.0\u003c/li\u003e \u003cli\u003eLogiciels Intel PROSet/Wireless WiFi et Bluetooth versions ant\u00e9rieures \u00e0 23.20\u003c/li\u003e \u003cli\u003eMicrologiciel Intel Bios Guard sans les derniers correctifs de s\u00e9curit\u00e9\u003c/li\u003e \u003cli\u003eMicrologiciel Intel Bios PPAM sans les derniers correctifs de s\u00e9curit\u00e9\u003c/li\u003e \u003cli\u003eMicrologiciel Intel Ethernet Controller I225 Manageability versions ant\u00e9rieures \u00e0 NVM 1.87\u003c/li\u003e \u003cli\u003eMicrologiciel UEFI pour Intel Server Board S2600BP toutes versions\u003c/li\u003e \u003cli\u003eMicrologiciel UEFI pour Intel Server D50DNP sans les derniers correctifs de s\u00e9curit\u00e9\u003c/li\u003e \u003cli\u003eMicrologiciel UEFI pour Intel Server M50FCP sans les derniers correctifs de s\u00e9curit\u00e9\u003c/li\u003e \u003cli\u003eMicrologiciels pour Intel Agilex 7 FPGA et SoC FPGA versions ant\u00e9rieures \u00e0 23.3\u003c/li\u003e \u003cli\u003eMicrologiciels pour Intel Stratix 10 FPGA et SoC FPGA versions ant\u00e9rieures \u00e0 23.3\u003c/li\u003e \u003cli\u003ePilote Intel Thunderbolt versions ant\u00e9rieures \u00e0 89\u003c/li\u003e \u003cli\u003ePilote Onboard vid\u00e9o versions ant\u00e9rieures \u00e0 1.14 pour Intel Server Boards bas\u00e9s sur des puces Intel 62X\u003c/li\u003e \u003cli\u003eProcesseurs Intel Core Ultra, plateforme Meteor Lake sans les derniers correctifs de s\u00e9curit\u00e9\u003c/li\u003e \u003cli\u003eProgramme de d\u00e9sinstallation Intel Driver \u0026amp; Support Assistant (DSA) versions ant\u00e9rieures \u00e0 23.4.39.10\u003c/li\u003e \u003c/ul\u003e \u003cp\u003eIntel a indiqu\u00e9 qu\u0027aucun correctif de s\u00e9curit\u00e9 ne sera fourni pour Intel Power Gadget et pour le micrologiciel UEFI pour Intel Server Board S2600BP. Se r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des produits affect\u00e9s par les vuln\u00e9rabilit\u00e9 CVE-2023-45733 et CVE-2024-21823 (cf. section Documentation).\u003c/p\u003e ",
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2024-22379",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22379"
    },
    {
      "name": "CVE-2023-35192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35192"
    },
    {
      "name": "CVE-2024-24971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24971"
    },
    {
      "name": "CVE-2024-21864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21864"
    },
    {
      "name": "CVE-2023-46103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-46103"
    },
    {
      "name": "CVE-2023-47859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-47859"
    },
    {
      "name": "CVE-2024-21862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21862"
    },
    {
      "name": "CVE-2021-33146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33146"
    },
    {
      "name": "CVE-2023-48368",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-48368"
    },
    {
      "name": "CVE-2023-46689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-46689"
    },
    {
      "name": "CVE-2023-45845",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45845"
    },
    {
      "name": "CVE-2024-21823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21823"
    },
    {
      "name": "CVE-2024-21818",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21818"
    },
    {
      "name": "CVE-2021-33161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33161"
    },
    {
      "name": "CVE-2023-45846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45846"
    },
    {
      "name": "CVE-2024-21861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21861"
    },
    {
      "name": "CVE-2021-33157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33157"
    },
    {
      "name": "CVE-2023-42433",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42433"
    },
    {
      "name": "CVE-2021-33162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33162"
    },
    {
      "name": "CVE-2021-33158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33158"
    },
    {
      "name": "CVE-2023-38581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38581"
    },
    {
      "name": "CVE-2022-37341",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-37341"
    },
    {
      "name": "CVE-2024-23487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23487"
    },
    {
      "name": "CVE-2023-41082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41082"
    },
    {
      "name": "CVE-2023-43629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-43629"
    },
    {
      "name": "CVE-2024-22382",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22382"
    },
    {
      "name": "CVE-2023-43745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-43745"
    },
    {
      "name": "CVE-2021-33141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33141"
    },
    {
      "name": "CVE-2023-28383",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28383"
    },
    {
      "name": "CVE-2023-45736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45736"
    },
    {
      "name": "CVE-2024-21835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21835"
    },
    {
      "name": "CVE-2023-22662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22662"
    },
    {
      "name": "CVE-2024-21813",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21813"
    },
    {
      "name": "CVE-2024-21831",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21831"
    },
    {
      "name": "CVE-2023-41234",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41234"
    },
    {
      "name": "CVE-2023-45743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45743"
    },
    {
      "name": "CVE-2023-39433",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39433"
    },
    {
      "name": "CVE-2023-43751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-43751"
    },
    {
      "name": "CVE-2023-45315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45315"
    },
    {
      "name": "CVE-2023-42668",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42668"
    },
    {
      "name": "CVE-2024-21828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21828"
    },
    {
      "name": "CVE-2023-47282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-47282"
    },
    {
      "name": "CVE-2023-38417",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38417"
    },
    {
      "name": "CVE-2023-40070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40070"
    },
    {
      "name": "CVE-2023-39929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39929"
    },
    {
      "name": "CVE-2024-22476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22476"
    },
    {
      "name": "CVE-2023-40155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40155"
    },
    {
      "name": "CVE-2024-21774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21774"
    },
    {
      "name": "CVE-2024-21772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21772"
    },
    {
      "name": "CVE-2024-21814",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21814"
    },
    {
      "name": "CVE-2023-45320",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45320"
    },
    {
      "name": "CVE-2022-37410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-37410"
    },
    {
      "name": "CVE-2023-29165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29165"
    },
    {
      "name": "CVE-2023-47169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-47169"
    },
    {
      "name": "CVE-2023-27504",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-27504"
    },
    {
      "name": "CVE-2023-48727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-48727"
    },
    {
      "name": "CVE-2021-33142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33142"
    },
    {
      "name": "CVE-2023-38420",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38420"
    },
    {
      "name": "CVE-2024-22015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22015"
    },
    {
      "name": "CVE-2023-45221",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45221"
    },
    {
      "name": "CVE-2023-47855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-47855"
    },
    {
      "name": "CVE-2023-45217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45217"
    },
    {
      "name": "CVE-2024-22390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22390"
    },
    {
      "name": "CVE-2024-21792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21792"
    },
    {
      "name": "CVE-2024-21837",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21837"
    },
    {
      "name": "CVE-2023-38654",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38654"
    },
    {
      "name": "CVE-2023-41092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41092"
    },
    {
      "name": "CVE-2023-27305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-27305"
    },
    {
      "name": "CVE-2023-49614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-49614"
    },
    {
      "name": "CVE-2024-22384",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22384"
    },
    {
      "name": "CVE-2023-40536",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40536"
    },
    {
      "name": "CVE-2023-42773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42773"
    },
    {
      "name": "CVE-2023-24460",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-24460"
    },
    {
      "name": "CVE-2024-23980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23980"
    },
    {
      "name": "CVE-2023-47165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-47165"
    },
    {
      "name": "CVE-2023-41961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41961"
    },
    {
      "name": "CVE-2023-43487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-43487"
    },
    {
      "name": "CVE-2023-22656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22656"
    },
    {
      "name": "CVE-2024-24981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24981"
    },
    {
      "name": "CVE-2024-21777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21777"
    },
    {
      "name": "CVE-2023-45745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45745"
    },
    {
      "name": "CVE-2024-21809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21809"
    },
    {
      "name": "CVE-2023-47210",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-47210"
    },
    {
      "name": "CVE-2023-28402",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28402"
    },
    {
      "name": "CVE-2024-21843",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21843"
    },
    {
      "name": "CVE-2023-40071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40071"
    },
    {
      "name": "CVE-2023-25952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-25952"
    },
    {
      "name": "CVE-2023-46691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-46691"
    },
    {
      "name": "CVE-2023-45733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45733"
    },
    {
      "name": "CVE-2024-21841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21841"
    },
    {
      "name": "CVE-2023-43748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-43748"
    },
    {
      "name": "CVE-2024-21788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21788"
    },
    {
      "name": "CVE-2024-22095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22095"
    },
    {
      "name": "CVE-2022-42879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42879"
    },
    {
      "name": "CVE-2021-33145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33145"
    }
  ],
  "initial_release_date": "2024-05-15T00:00:00",
  "last_revision_date": "2024-05-15T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0397",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-05-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\n\u00e9l\u00e9vation de privil\u00e8ges, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01012 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01012.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01035 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01035.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00983 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00983.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01036 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01036.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01037 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01037.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01034 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01034.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01067 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01067.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01042 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01042.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00984 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00984.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01032 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01032.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00756 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00756.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01020 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01020.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01021 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01021.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01054 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01054.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01051 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01051.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01066 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01066.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01056 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01056.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01039 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01039.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01007 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01007.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00814 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00814.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01047 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01047.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01052 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01052.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01055 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01055.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01031 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01031.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00996 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00996.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01013 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01013.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01059 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01059.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00916 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00916.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01080 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01080.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01053 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01053.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00935 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00962 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00962.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00965 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00965.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01041 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01041.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00937 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00937.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01084 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01084.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01043 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01043.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01109 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01109.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01069 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01069.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00831 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00831.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01050 du 14 mai 2024",
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01050.html"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…