Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2024-AVI-0768
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Intel. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Se référer aux bulletins de l'éditeur pour la liste des processeurs vulnérables.
L'éditeur indique que le produit RAID Web Console n'est plus supporté et recommande de migrer vers un produit plus récent.
Impacted products
References
Title | Publication Time | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Intel RAID Web Console Software toutes versions", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } } ], "affected_systems_content": "Se r\u00e9f\u00e9rer aux bulletins de l\u0027\u00e9diteur pour la liste des processeurs vuln\u00e9rables.\n\nL\u0027\u00e9diteur indique que le produit RAID Web Console n\u0027est plus support\u00e9 et recommande de migrer vers un produit plus r\u00e9cent. ", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-32666", "url": "https://www.cve.org/CVERecord?id=CVE-2024-32666" }, { "name": "CVE-2023-4342", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4342" }, { "name": "CVE-2023-4328", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4328" }, { "name": "CVE-2023-4332", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4332" }, { "name": "CVE-2023-4338", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4338" }, { "name": "CVE-2023-41833", "url": "https://www.cve.org/CVERecord?id=CVE-2023-41833" }, { "name": "CVE-2023-43753", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43753" }, { "name": "CVE-2023-23904", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23904" }, { "name": "CVE-2024-23984", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23984" }, { "name": "CVE-2023-4339", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4339" }, { "name": "CVE-2024-33848", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33848" }, { "name": "CVE-2024-23599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23599" }, { "name": "CVE-2023-4324", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4324" }, { "name": "CVE-2024-21781", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21781" }, { "name": "CVE-2023-4333", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4333" }, { "name": "CVE-2023-4344", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4344" }, { "name": "CVE-2024-36261", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36261" }, { "name": "CVE-2024-21829", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21829" }, { "name": "CVE-2024-32940", "url": "https://www.cve.org/CVERecord?id=CVE-2024-32940" }, { "name": "CVE-2024-34153", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34153" }, { "name": "CVE-2023-4334", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4334" }, { "name": "CVE-2023-4323", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4323" }, { "name": "CVE-2023-4325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4325" }, { "name": "CVE-2023-42772", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42772" }, { "name": "CVE-2023-4327", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4327" }, { "name": "CVE-2023-4326", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4326" }, { "name": "CVE-2023-4329", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4329" }, { "name": "CVE-2024-34545", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34545" }, { "name": "CVE-2023-4336", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4336" }, { "name": "CVE-2023-25546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25546" }, { "name": "CVE-2023-4341", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4341" }, { "name": "CVE-2023-4343", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4343" }, { "name": "CVE-2024-28170", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28170" }, { "name": "CVE-2023-4340", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4340" }, { "name": "CVE-2024-24968", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24968" }, { "name": "CVE-2023-4345", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4345" }, { "name": "CVE-2023-22351", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22351" }, { "name": "CVE-2024-34543", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34543" }, { "name": "CVE-2023-4331", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4331" }, { "name": "CVE-2024-36247", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36247" }, { "name": "CVE-2023-43626", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43626" }, { "name": "CVE-2023-4337", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4337" }, { "name": "CVE-2024-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21871" } ], "initial_release_date": "2024-09-11T00:00:00", "last_revision_date": "2024-09-11T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0768", "revisions": [ { "description": "Version initiale", "revision_date": "2024-09-11T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel", "vendor_advisories": [ { "published_at": "2024-09-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-01071", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html" }, { "published_at": "2024-09-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-01103", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01103.html" }, { "published_at": "2024-09-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00926", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html" }, { "published_at": "2024-09-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-01097", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01097.html" } ] }
CVE-2024-21829 (GCVE-0-2024-21829)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2025-04-17 15:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
- CWE-20 - Improper input validation
Summary
Improper input validation in UEFI firmware error handler for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21829", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T17:47:30.623318Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-17T15:21:30.047Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in UEFI firmware error handler for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "HIGH", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "HIGH", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" }, { "cweId": "CWE-20", "description": "Improper input validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:43.243Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2024-21829", "datePublished": "2024-09-16T16:38:43.243Z", "dateReserved": "2024-01-02T16:55:54.865Z", "dateUpdated": "2025-04-17T15:21:30.047Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-23904 (GCVE-0-2023-23904)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-16 19:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
- CWE-395 - NULL pointer dereference
Summary
NULL pointer dereference in the UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | UEFI firmware for some Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:ieisystem:uefi_firmware:8.4:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "uefi_firmware", "vendor": "ieisystem", "versions": [ { "status": "affected", "version": "8.4" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-23904", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T19:31:44.721963Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T19:35:17.288Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "UEFI firmware for some Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "NULL pointer dereference in the UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "HIGH", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 6.9, "baseSeverity": "MEDIUM", "privilegesRequired": "HIGH", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:H/VA:L/SC:N/SI:H/SA:L", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "HIGH" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" }, { "cweId": "CWE-395", "description": "NULL pointer dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:44.985Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2023-23904", "datePublished": "2024-09-16T16:38:44.985Z", "dateReserved": "2023-02-17T04:00:04.746Z", "dateUpdated": "2024-09-16T19:35:17.288Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4327 (GCVE-0-2023-4327)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 18:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-522 - Insufficiently Protected Credentials
Summary
Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on Linux
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.619Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4327", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T18:04:49.686025Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T18:05:12.166Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "status": "affected", "version": "0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on Linux" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-522", "description": "CWE-522 Insufficiently Protected Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:41:33.093Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on Linux", "x_generator": { "engine": "cveClient/1.0.15" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4327", "datePublished": "2023-08-15T18:25:38.370Z", "dateReserved": "2023-08-14T21:22:21.442Z", "dateUpdated": "2024-10-08T18:05:12.166Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-22351 (GCVE-0-2023-22351)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-16 17:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
- CWE-787 - Out-of-bounds write
Summary
Out-of-bounds write in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | UEFI firmware for some Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:ieisystem:uefi_firmware:8.4:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "uefi_firmware", "vendor": "ieisystem", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-22351", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T17:43:54.990949Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T17:56:57.048Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "UEFI firmware for some Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Out-of-bounds write in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 6.9, "baseSeverity": "MEDIUM", "privilegesRequired": "HIGH", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:H/VA:L/SC:N/SI:H/SA:L", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "HIGH" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" }, { "cweId": "CWE-787", "description": "Out-of-bounds write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:45.783Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2023-22351", "datePublished": "2024-09-16T16:38:45.783Z", "dateReserved": "2023-02-17T04:00:04.786Z", "dateUpdated": "2024-09-16T17:56:57.048Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-34153 (GCVE-0-2024-34153)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-17 16:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
- CWE-427 - Uncontrolled search path element
Summary
Uncontrolled search path element in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) RAID Web Console software |
Version: See references |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:windows:*:*" ], "defaultStatus": "unknown", "product": "raid_web_console", "vendor": "intel", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34153", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-17T16:09:24.387617Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T16:10:15.455Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) RAID Web Console software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path element in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" }, { "cweId": "CWE-427", "description": "Uncontrolled search path element", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:35.808Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2024-34153", "datePublished": "2024-09-16T16:38:35.808Z", "dateReserved": "2024-05-24T03:00:03.658Z", "dateUpdated": "2024-09-17T16:10:15.455Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-32666 (GCVE-0-2024-32666)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-16 17:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
- CWE-476 - NULL pointer dereference
Summary
NULL pointer dereference in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) RAID Web Console software |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-32666", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T17:32:58.543318Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T17:39:55.684Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) RAID Web Console software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "NULL pointer dereference in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" }, { "cweId": "CWE-476", "description": "NULL pointer dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:38.415Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2024-32666", "datePublished": "2024-09-16T16:38:38.415Z", "dateReserved": "2024-05-24T03:00:03.682Z", "dateUpdated": "2024-09-16T17:39:55.684Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4334 (GCVE-0-2023-4334)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 19:35
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Broadcom RAID Controller Web server (nginx) is serving private files without any authentication
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.532Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4334", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T19:35:07.326506Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T19:35:21.552Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller Web server (nginx) is serving private files without any authentication" } ], "providerMetadata": { "dateUpdated": "2023-09-16T02:04:24.923Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller Web server (nginx) is serving private files without any authentication", "x_generator": { "engine": "cveClient/1.0.14" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4334", "datePublished": "2023-08-15T18:25:37.123Z", "dateReserved": "2023-08-14T21:25:58.724Z", "dateUpdated": "2024-10-08T19:35:21.552Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21781 (GCVE-0-2024-21781)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-16 17:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure, denial of service
- CWE-20 - Improper input validation
Summary
Improper input validation in UEFI firmware for some Intel(R) Processors may allow a privileged user to enable information disclosure or denial of service via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | UEFI firmware for some Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21781", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T17:32:25.518258Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T17:36:00.359Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "UEFI firmware for some Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in UEFI firmware for some Intel(R) Processors may allow a privileged user to enable information disclosure or denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "HIGH", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 7, "baseSeverity": "HIGH", "privilegesRequired": "HIGH", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:N/VA:H/SC:H/SI:N/SA:H", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure, denial of service", "lang": "en" }, { "cweId": "CWE-20", "description": "Improper input validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:43.830Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2024-21781", "datePublished": "2024-09-16T16:38:43.830Z", "dateReserved": "2024-01-05T04:00:20.770Z", "dateUpdated": "2024-09-16T17:36:00.359Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4341 (GCVE-0-2023-4341)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 19:43
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Broadcom RAID Controller is vulnerable to Privilege escalation to root due to creation of insecure folders by Web GUI
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.686Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4341", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T19:43:37.493202Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T19:43:58.895Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller is vulnerable to Privilege escalation to root due to creation of insecure folders by Web GUI" } ], "providerMetadata": { "dateUpdated": "2023-09-16T02:04:26.182Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller is vulnerable to Privilege escalation to root due to creation of insecure folders by Web GUI", "x_generator": { "engine": "cveClient/1.0.14" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4341", "datePublished": "2023-08-15T18:25:34.542Z", "dateReserved": "2023-08-14T21:27:55.642Z", "dateUpdated": "2024-10-08T19:43:58.895Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4342 (GCVE-0-2023-4342)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 20:02
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP strict-transport-security policy
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.597Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4342", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T20:02:18.354310Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T20:02:31.717Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP strict-transport-security policy" } ], "providerMetadata": { "dateUpdated": "2023-09-16T02:04:26.404Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP strict-transport-security policy", "x_generator": { "engine": "cveClient/1.0.14" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4342", "datePublished": "2023-08-15T18:25:34.363Z", "dateReserved": "2023-08-14T21:29:11.769Z", "dateUpdated": "2024-10-08T20:02:31.717Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-23599 (GCVE-0-2024-23599)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-16 20:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
- CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
Summary
Race condition in Seamless Firmware Updates for some Intel(R) reference platforms may allow a privileged user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Seamless Firmware Updates for some Intel® reference platforms |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-23599", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T20:59:11.485307Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T20:59:21.281Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Seamless Firmware Updates for some Intel\u00c2\u00ae reference platforms", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Race condition in Seamless Firmware Updates for some Intel(R) reference platforms may allow a privileged user to potentially enable denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "LOCAL", "baseScore": 8.3, "baseSeverity": "HIGH", "privilegesRequired": "HIGH", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:H/SA:H", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "HIGH" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" }, { "cweId": "CWE-362", "description": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:40.858Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2024-23599", "datePublished": "2024-09-16T16:38:40.858Z", "dateReserved": "2024-01-24T04:00:22.607Z", "dateUpdated": "2024-09-16T20:59:21.281Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-28170 (GCVE-0-2024-28170)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-16 17:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
- CWE-284 - Improper access control
Summary
Improper access control in Intel(R) RAID Web Console all versions may allow an authenticated user to potentially enable information disclosure via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) RAID Web Console |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-28170", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T17:32:34.325236Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T17:37:56.085Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) RAID Web Console", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in Intel(R) RAID Web Console all versions may allow an authenticated user to potentially enable information disclosure via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en" }, { "cweId": "CWE-284", "description": "Improper access control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:40.253Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2024-28170", "datePublished": "2024-09-16T16:38:40.253Z", "dateReserved": "2024-05-24T03:00:03.687Z", "dateUpdated": "2024-09-16T17:37:56.085Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-41833 (GCVE-0-2023-41833)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-16 19:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
- CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
Summary
A race condition in UEFI firmware for some Intel(R) processors may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | UEFI firmware for some Intel(R) processors |
Version: See references |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:ieisystem:uefi_firmware:8.4:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "uefi_firmware", "vendor": "ieisystem", "versions": [ { "status": "affected", "version": "8.4" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41833", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T19:35:54.945632Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T19:39:24.963Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "UEFI firmware for some Intel(R) processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "A race condition in UEFI firmware for some Intel(R) processors may allow a privileged user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "HIGH", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "HIGH", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" }, { "cweId": "CWE-362", "description": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:44.388Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2023-41833", "datePublished": "2024-09-16T16:38:44.388Z", "dateReserved": "2023-09-07T03:00:03.645Z", "dateUpdated": "2024-09-16T19:39:24.963Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21871 (GCVE-0-2024-21871)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-18 19:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
- CWE-20 - Improper input validation
Summary
Improper input validation in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | UEFI firmware for some Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:intel:xeon_e3-1268l_v5_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_g3900te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_g3900_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_g4400te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_g4400_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-6100te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-6100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6500te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6700te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6700_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-4809_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-4820_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-4830_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-4850_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-8860_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-8867_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-8870_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-8880_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-8890_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-8891_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e7-8893_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1220_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1225_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1230_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1240_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1245_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1270_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1275_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1280_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1285_v6_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2124_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2134_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2136_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2224_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2234_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2236_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2314_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2334_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2336_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2378_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10900x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10920x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10940x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1603_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1607_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1620_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1620_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1630_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1630_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1650_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1650_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1660_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1660_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1680_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1680_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2603_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2603_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2609_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2609_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2620_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2620_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2623_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2623_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2630_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2630_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2637_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2637_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2640_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2640_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2643_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2643_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2650_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2650_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2658_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2658_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2660_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2660_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2667_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2667_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2670_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2679_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2680_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2680_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2683_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2683_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2689_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2690_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2690_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2695_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2695_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2697_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2697_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2698_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2698_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2699_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2699_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4610_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4610_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4620_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4620_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4627_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4627_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4640_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4640_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4648_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4650_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4650_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4655_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4660_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4660_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4667_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4667_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4669_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4669_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1513n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1518_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1520_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1521_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1523n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1527_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1528_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1529_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1531_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1533n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1537_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1539_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1540_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1541_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1548_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1553n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1557_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1559_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1567_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1571_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1577_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1581_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1587_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1602_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1612_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1622_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1627_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1632_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1637_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1702_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1714_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1726_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1736_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1739_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2191_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2738_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2779_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2799_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "xeon_d-2799_firmware", "vendor": "intel", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-21871", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T20:58:51.494839Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T19:46:23.859Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "UEFI firmware for some Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "HIGH", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 7.3, "baseSeverity": "HIGH", "privilegesRequired": "HIGH", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "PASSIVE", "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" }, { "cweId": "CWE-20", "description": "Improper input validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:41.428Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2024-21871", "datePublished": "2024-09-16T16:38:41.428Z", "dateReserved": "2024-01-02T16:55:54.872Z", "dateUpdated": "2024-09-18T19:46:23.859Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-42772 (GCVE-0-2023-42772)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-17 20:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
- CWE-822 - Untrusted pointer dereference
Summary
Untrusted pointer dereference in UEFI firmware for some Intel(R) reference processors may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | UEFI firmware for some Intel(R) reference processors |
Version: See references |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:intel:core_i9-10900x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10920x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10940x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1603_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1607_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1620_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1620_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1630_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1630_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1650_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1650_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1660_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1660_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1680_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-1680_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2603_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2603_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2609_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2609_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2620_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2620_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2623_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2623_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2630_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2630_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2637_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2637_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2640_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2640_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2643_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2643_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2650_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2650_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2658_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2658_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2660_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2660_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2667_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2667_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2670_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2679_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2680_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2680_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2683_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2683_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2689_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2690_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2690_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2695_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2695_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2697_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2697_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2698_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2698_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2699_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-2699_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4610_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4610_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4620_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4620_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4627_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4627_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4640_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4640_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4648_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4650_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4650_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4655_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4660_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4660_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4667_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4667_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4669_v3_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e5-4669_v4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1513n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1518_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1520_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1521_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1523n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1527_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1528_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1529_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1531_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1533n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1537_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1539_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1540_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1541_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1548_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1553n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1557_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1559_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1567_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1571_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_processor_d-1577_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1581_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1587_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1602_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1612_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1622_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1627_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1632_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1637_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1702_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1714_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1726_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1736_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-1739_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2191_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2738_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2779_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_d-2799_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "xeon_d-2799_firmware", "vendor": "intel", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-42772", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T20:21:50.697442Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T20:56:46.886Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "UEFI firmware for some Intel(R) reference processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Untrusted pointer dereference in UEFI firmware for some Intel(R) reference processors may allow a privileged user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "HIGH", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" }, { "cweId": "CWE-822", "description": "Untrusted pointer dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:42.667Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2023-42772", "datePublished": "2024-09-16T16:38:42.667Z", "dateReserved": "2023-10-25T03:00:09.570Z", "dateUpdated": "2024-09-17T20:56:46.886Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-23984 (GCVE-0-2024-23984)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-10-07 18:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
- CWE-203 - Observable discrepancy
Summary
Observable discrepancy in RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-23984", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T17:27:46.501083Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T17:28:05.083Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Observable discrepancy in RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "HIGH", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 6.8, "baseSeverity": "MEDIUM", "privilegesRequired": "HIGH", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en" }, { "cweId": "CWE-203", "description": "Observable discrepancy", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-07T18:23:30.844Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01103.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01103.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2024-23984", "datePublished": "2024-09-16T16:38:48.187Z", "dateReserved": "2024-02-28T04:00:21.191Z", "dateUpdated": "2024-10-07T18:23:30.844Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4325 (GCVE-0-2023-4325)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 18:00
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Broadcom RAID Controller web interface is vulnerable due to usage of Libcurl with LSA has known vulnerabilities
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.528Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:broadcom:lsi_storage_authority:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "lsi_storage_authority", "vendor": "broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:intel:raid_web_console_3:-:*:*:*:*:windows:*:*" ], "defaultStatus": "unknown", "product": "raid_web_console_3", "vendor": "intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-4325", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T17:58:07.119861Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T18:00:04.293Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface is vulnerable due to usage of Libcurl with LSA has known vulnerabilities" } ], "providerMetadata": { "dateUpdated": "2023-09-16T02:04:23.421Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface is vulnerable due to usage of Libcurl with LSA has known vulnerabilities", "x_generator": { "engine": "cveClient/1.0.14" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4325", "datePublished": "2023-08-15T18:25:38.706Z", "dateReserved": "2023-08-14T21:10:36.380Z", "dateUpdated": "2024-10-08T18:00:04.293Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4338 (GCVE-0-2023-4338)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 19:40
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not provide X-Content-Type-Options Headers
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.567Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4338", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T19:40:13.790581Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T19:40:23.085Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not provide X-Content-Type-Options Headers" } ], "providerMetadata": { "dateUpdated": "2023-09-16T02:04:25.625Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not provide X-Content-Type-Options Headers", "x_generator": { "engine": "cveClient/1.0.14" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4338", "datePublished": "2023-08-15T18:25:36.445Z", "dateReserved": "2023-08-14T21:27:55.350Z", "dateUpdated": "2024-10-08T19:40:23.085Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-33848 (GCVE-0-2024-33848)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-16 17:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
- CWE-248 - Uncaught exception
Summary
Uncaught exception in Intel(R) RAID Web Console software all versions may allow an authenticated user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) RAID Web Console software |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-33848", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T17:33:13.658611Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T17:43:38.355Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) RAID Web Console software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncaught exception in Intel(R) RAID Web Console software all versions may allow an authenticated user to potentially enable denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" }, { "cweId": "CWE-248", "description": "Uncaught exception", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:37.034Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2024-33848", "datePublished": "2024-09-16T16:38:37.034Z", "dateReserved": "2024-05-24T03:00:03.670Z", "dateUpdated": "2024-09-16T17:43:38.355Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-25546 (GCVE-0-2023-25546)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-16 17:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
- CWE-125 - Out-of-bounds read
Summary
Out-of-bounds read in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | UEFI firmware for some Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-25546", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T17:29:54.123028Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T17:30:08.998Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "UEFI firmware for some Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Out-of-bounds read in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 2.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "HIGH", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 1.8, "baseSeverity": "LOW", "privilegesRequired": "HIGH", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:L", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" }, { "cweId": "CWE-125", "description": "Out-of-bounds read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:46.916Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2023-25546", "datePublished": "2024-09-16T16:38:46.916Z", "dateReserved": "2023-02-17T04:00:04.646Z", "dateUpdated": "2024-09-16T17:30:08.998Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4345 (GCVE-0-2023-4345)
Vulnerability from cvelistv5
Published
2023-08-15 17:46
Modified
2024-10-08 20:17
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Broadcom RAID Controller web interface is vulnerable client-side control bypass leads to unauthorized data access for low privileged user
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.687Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4345", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T20:16:56.558213Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T20:17:59.774Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface is vulnerable client-side control bypass leads to unauthorized data access for low privileged user" } ], "providerMetadata": { "dateUpdated": "2023-09-16T02:04:27.021Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface is vulnerable client-side control bypass", "x_generator": { "engine": "cveClient/1.0.14" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4345", "datePublished": "2023-08-15T17:46:38.983Z", "dateReserved": "2023-08-14T21:30:09.111Z", "dateUpdated": "2024-10-08T20:17:59.774Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4336 (GCVE-0-2023-4336)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 19:38
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not safeguard cookies with Secure attribute
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.543Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4336", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T19:37:55.233368Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T19:38:10.743Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not safeguard cookies with Secure attribute" } ], "providerMetadata": { "dateUpdated": "2023-09-16T02:04:25.290Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not safeguard cookies with Secure attribute", "x_generator": { "engine": "cveClient/1.0.14" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4336", "datePublished": "2023-08-15T18:25:36.778Z", "dateReserved": "2023-08-14T21:27:55.157Z", "dateUpdated": "2024-10-08T19:38:10.743Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4339 (GCVE-0-2023-4339)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 19:41
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Broadcom RAID Controller web interface is vulnerable to exposure of private keys used for CIM stored with insecure file permissions
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.571Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4339", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T19:41:47.878961Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T19:41:58.772Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface is vulnerable to exposure of private keys used for CIM stored with insecure file permissions" } ], "providerMetadata": { "dateUpdated": "2023-09-16T02:04:25.818Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface is vulnerable to exposure of private keys used for CIM stored with insecure file permissions", "x_generator": { "engine": "cveClient/1.0.14" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4339", "datePublished": "2023-08-15T18:25:35.162Z", "dateReserved": "2023-08-14T21:27:55.417Z", "dateUpdated": "2024-10-08T19:41:58.772Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4340 (GCVE-0-2023-4340)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 19:43
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Broadcom RAID Controller is vulnerable to Privilege escalation by taking advantage of the Session prints in the log file
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.722Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4340", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T19:42:32.043734Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T19:43:09.978Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller is vulnerable to Privilege escalation by taking advantage of the Session prints in the log file" } ], "providerMetadata": { "dateUpdated": "2023-09-16T02:04:26.025Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller is vulnerable to Privilege escalation by taking advantage of the Session prints in the log file", "x_generator": { "engine": "cveClient/1.0.14" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4340", "datePublished": "2023-08-15T18:25:35.073Z", "dateReserved": "2023-08-14T21:27:55.493Z", "dateUpdated": "2024-10-08T19:43:09.978Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4328 (GCVE-0-2023-4328)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 18:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-522 - Insufficiently Protected Credentials
Summary
Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on Windows
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.609Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4328", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T18:19:08.708967Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T18:19:19.727Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on Windows" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-522", "description": "CWE-522 Insufficiently Protected Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:42:15.841Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on Linux", "x_generator": { "engine": "cveClient/1.0.15" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4328", "datePublished": "2023-08-15T18:25:38.246Z", "dateReserved": "2023-08-14T21:25:58.130Z", "dateUpdated": "2024-10-08T18:19:19.727Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4333 (GCVE-0-2023-4333)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 19:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-326 - Inadequate Encryption Strength
Summary
Broadcom RAID Controller web interface doesn’t enforce SSL cipher ordering by server
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.690Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4333", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T19:34:27.460689Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T19:34:36.730Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface doesn\u2019t enforce SSL cipher ordering by server" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-326", "description": "CWE-326 Inadequate Encryption Strength", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:43:56.277Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface doesn\u2019t enforce SSL cipher ordering by server", "x_generator": { "engine": "cveClient/1.0.15" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4333", "datePublished": "2023-08-15T18:25:37.222Z", "dateReserved": "2023-08-14T21:25:58.657Z", "dateUpdated": "2024-10-08T19:34:36.730Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4323 (GCVE-0-2023-4323)
Vulnerability from cvelistv5
Published
2023-08-15 18:21
Modified
2024-10-08 20:05
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Broadcom RAID Controller web interface is vulnerable to improper session management of active sessions on Gateway setup
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.554Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4323", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T20:05:02.040092Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T20:05:12.818Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface is vulnerable to improper session management of active sessions on Gateway setup" } ], "providerMetadata": { "dateUpdated": "2023-09-16T02:04:23.092Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface is vulnerable to improper session management of active sessions on Gateway setup", "x_generator": { "engine": "cveClient/1.0.14" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4323", "datePublished": "2023-08-15T18:21:36.882Z", "dateReserved": "2023-08-14T21:02:26.963Z", "dateUpdated": "2024-10-08T20:05:12.818Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4344 (GCVE-0-2023-4344)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 19:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-331 - Insufficient Entropy
Summary
Broadcom RAID Controller web interface is vulnerable to insufficient randomness due to improper use of ssl.rnd to setup CIM connection
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.692Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-4344", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T19:24:49.458889Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T19:26:09.035Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface is vulnerable to insufficient randomness due to improper use of ssl.rnd to setup CIM connection" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-331", "description": "CWE-331: Insufficient Entropy", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-05T21:58:03.947Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface is vulnerable to insufficient randomness due to improper use of ssl.rnd to setup CIM connection", "x_generator": { "engine": "cveClient/1.0.15" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4344", "datePublished": "2023-08-15T18:25:34.072Z", "dateReserved": "2023-08-14T21:29:52.908Z", "dateUpdated": "2024-10-08T19:26:09.035Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-34543 (GCVE-0-2024-34543)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-16 20:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
- CWE-284 - Improper access control
Summary
Improper access control in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) RAID Web Console software |
Version: See references |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:windows:*:*" ], "defaultStatus": "unknown", "product": "raid_web_console", "vendor": "intel", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34543", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T20:16:50.477716Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T20:17:01.999Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) RAID Web Console software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" }, { "cweId": "CWE-284", "description": "Improper access control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:35.181Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2024-34543", "datePublished": "2024-09-16T16:38:35.181Z", "dateReserved": "2024-05-24T03:00:03.699Z", "dateUpdated": "2024-09-16T20:17:01.999Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-34545 (GCVE-0-2024-34545)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-16 17:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
- CWE-20 - Improper input validation
Summary
Improper input validation in some Intel(R) RAID Web Console software all versions may allow an authenticated user to potentially enable information disclosure via adjacent access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) RAID Web Console software |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-34545", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T17:33:06.567163Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T17:43:12.591Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) RAID Web Console software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in some Intel(R) RAID Web Console software all versions may allow an authenticated user to potentially enable information disclosure via adjacent access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en" }, { "cweId": "CWE-20", "description": "Improper input validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:37.751Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2024-34545", "datePublished": "2024-09-16T16:38:37.751Z", "dateReserved": "2024-05-29T03:00:05.428Z", "dateUpdated": "2024-09-16T17:43:12.591Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4332 (GCVE-0-2023-4332)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 18:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-732 - Incorrect Permission Assignment for Critical Resource
Summary
Broadcom RAID Controller web interface is vulnerable due to Improper permissions on the log file
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.568Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:broadcom:lsi_storage_authority:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "lsi_storage_authority", "vendor": "broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:intel:raid_web_console_3:-:*:*:*:*:windows:*:*" ], "defaultStatus": "unknown", "product": "raid_web_console_3", "vendor": "intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-4332", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T18:27:15.721447Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T18:29:50.058Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface is vulnerable due to Improper permissions on the log file" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732 Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-05T21:56:55.253Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface is vulnerable due to Improper permissions on the log file", "x_generator": { "engine": "cveClient/1.0.15" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4332", "datePublished": "2023-08-15T18:25:37.323Z", "dateReserved": "2023-08-14T21:25:58.608Z", "dateUpdated": "2024-10-08T18:29:50.058Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-24968 (GCVE-0-2024-24968)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-16 17:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
- CWE-1245 - Improper Finite State Machines (FSMs) in Hardware Logic
Summary
Improper finite state machines (FSMs) in hardware logic in some Intel(R) Processors may allow an privileged user to potentially enable a denial of service via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-24968", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T17:28:45.871352Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T17:29:02.252Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper finite state machines (FSMs) in hardware logic in some Intel(R) Processors may allow an privileged user to potentially enable a denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "HIGH", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 5.6, "baseSeverity": "MEDIUM", "privilegesRequired": "HIGH", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" }, { "cweId": "CWE-1245", "description": "Improper Finite State Machines (FSMs) in Hardware Logic", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:47.528Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01097.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01097.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2024-24968", "datePublished": "2024-09-16T16:38:47.528Z", "dateReserved": "2024-02-28T04:00:21.161Z", "dateUpdated": "2024-09-16T17:29:02.252Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-32940 (GCVE-0-2024-32940)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-16 17:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
- CWE-284 - Improper access control
Summary
Improper access control in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) RAID Web Console software |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-32940", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T17:33:20.811375Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T17:43:55.252Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) RAID Web Console software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable denial of service via adjacent access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" }, { "cweId": "CWE-284", "description": "Improper access control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:36.385Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2024-32940", "datePublished": "2024-09-16T16:38:36.385Z", "dateReserved": "2024-05-29T03:00:05.420Z", "dateUpdated": "2024-09-16T17:43:55.252Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4324 (GCVE-0-2023-4324)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 17:57
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP Content-Security-Policy headers
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.566Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:broadcom:lsi_storage_authority:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "lsi_storage_authority", "vendor": "broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:intel:raid_web_console_3:-:*:*:*:*:windows:*:*" ], "defaultStatus": "unknown", "product": "raid_web_console_3", "vendor": "intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-4324", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T17:54:08.973670Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T17:57:24.262Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP Content-Security-Policy headers" } ], "providerMetadata": { "dateUpdated": "2023-09-16T02:04:23.250Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP Content-Security-Policy headers", "x_generator": { "engine": "cveClient/1.0.14" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4324", "datePublished": "2023-08-15T18:25:38.873Z", "dateReserved": "2023-08-14T21:06:24.381Z", "dateUpdated": "2024-10-08T17:57:24.262Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4326 (GCVE-0-2023-4326)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 18:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-327 - Use of a Broken or Risky Cryptographic Algorithm
Summary
Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that supports obsolete SHA1-based ciphersuites
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.593Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:broadcom:lsi_storage_authority:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "lsi_storage_authority", "vendor": "broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" }, { "status": "affected", "version": "0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-4326", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T18:01:37.725882Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T18:03:09.590Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "status": "affected", "version": "0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that supports obsolete SHA1-based ciphersuites" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-327", "description": "CWE-327: Use of a Broken or Risky Cryptographic Algorithm", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-05T21:54:56.874Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that supports obsolete SHA1-based ciphersuites", "x_generator": { "engine": "cveClient/1.0.15" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4326", "datePublished": "2023-08-15T18:25:38.586Z", "dateReserved": "2023-08-14T21:19:37.314Z", "dateUpdated": "2024-10-08T18:03:09.590Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4329 (GCVE-0-2023-4329)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 18:22
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not safeguard SESSIONID cookie with SameSite attribute
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.476Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:broadcom:lsi_storage_authority:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "lsi_storage_authority", "vendor": "broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:intel:raid_web_console_3:-:*:*:*:*:windows:*:*" ], "defaultStatus": "unknown", "product": "raid_web_console_3", "vendor": "intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-4329", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T18:19:53.153951Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T18:22:13.644Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not safeguard SESSIONID cookie with SameSite attribute" } ], "providerMetadata": { "dateUpdated": "2023-09-16T02:04:24.200Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not safeguard SESSIONID cookie with SameSite attribute", "x_generator": { "engine": "cveClient/1.0.14" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4329", "datePublished": "2023-08-15T18:25:38.060Z", "dateReserved": "2023-08-14T21:25:58.373Z", "dateUpdated": "2024-10-08T18:22:13.644Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4331 (GCVE-0-2023-4331)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 18:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-327 - Use of a Broken or Risky Cryptographic Algorithm
Summary
Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that support obsolete and vulnerable TLS protocols
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.609Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:broadcom:lsi_storage_authority:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "lsi_storage_authority", "vendor": "broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:intel:raid_web_console_3:-:*:*:*:*:windows:*:*" ], "defaultStatus": "unknown", "product": "raid_web_console_3", "vendor": "intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-4331", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T18:23:15.858042Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T18:25:44.197Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that support obsolete and vulnerable TLS protocols" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-327", "description": "CWE-327: Use of a Broken or Risky Cryptographic Algorithm", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-05T21:55:43.479Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that support obsolete and vulnerable TLS protocols", "x_generator": { "engine": "cveClient/1.0.15" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4331", "datePublished": "2023-08-15T18:25:37.408Z", "dateReserved": "2023-08-14T21:25:58.466Z", "dateUpdated": "2024-10-08T18:25:44.197Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36247 (GCVE-0-2024-36247)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-16 17:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
- CWE-284 - Improper access control
Summary
Improper access control in Intel(R) RAID Web Console all versions may allow an authenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) RAID Web Console |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-36247", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T17:32:51.454640Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T17:39:30.411Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) RAID Web Console", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in Intel(R) RAID Web Console all versions may allow an authenticated user to potentially enable denial of service via adjacent access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" }, { "cweId": "CWE-284", "description": "Improper access control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:39.051Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2024-36247", "datePublished": "2024-09-16T16:38:39.051Z", "dateReserved": "2024-05-24T03:00:03.678Z", "dateUpdated": "2024-09-16T17:39:30.411Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-43626 (GCVE-0-2023-43626)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-16 21:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
- CWE-284 - Improper access control
Summary
Improper access control in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | UEFI firmware for some Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:intel:atom_c2308_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c2316_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c2338_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c2350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c2358_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c2508_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c2516_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c2518_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c2530_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c2538_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c2550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c2558_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c2718_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c2730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c2738_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c2750_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c2758_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3308_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3336_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3338_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3338r_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3436l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3508_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3538_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3558_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3558rc_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3558r_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3708_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3750_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3758_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3758r_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3808_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3858_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3955_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c3958_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c5115_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c5125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c5310_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c5315_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c5320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:atom_c5325_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "atom_c5325_firmware", "vendor": "intel", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-43626", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T20:58:39.557148Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T21:08:24.504Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "UEFI firmware for some Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "HIGH", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" }, { "cweId": "CWE-284", "description": "Improper access control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:42.037Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2023-43626", "datePublished": "2024-09-16T16:38:42.037Z", "dateReserved": "2023-10-25T03:00:09.584Z", "dateUpdated": "2024-09-16T21:08:24.504Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4343 (GCVE-0-2023-4343)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 20:03
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Broadcom RAID Controller web interface is vulnerable due to exposure of sensitive password information in the URL as a URL search parameter
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.647Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4343", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T20:03:40.979136Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T20:03:56.153Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface is vulnerable due to exposure of sensitive password information in the URL as a URL search parameter" } ], "providerMetadata": { "dateUpdated": "2023-09-16T02:04:26.622Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface is vulnerable due to exposure of sensitive password information in the URL as a URL search parameter", "x_generator": { "engine": "cveClient/1.0.14" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4343", "datePublished": "2023-08-15T18:25:34.170Z", "dateReserved": "2023-08-14T21:29:37.816Z", "dateUpdated": "2024-10-08T20:03:56.153Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4337 (GCVE-0-2023-4337)
Vulnerability from cvelistv5
Published
2023-08-15 18:25
Modified
2024-10-08 19:39
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Broadcom RAID Controller web interface is vulnerable to improper session handling of managed servers on Gateway installation
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Broadcom | LSI Storage Authority (LSA) |
Version: 0 < 7.017.011.000 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.591Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4337", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T19:39:11.305505Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T19:39:39.529Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "LSI Storage Authority (LSA)", "vendor": "Broadcom", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "RAID Web Console 3 (RWC3)", "vendor": "Intel", "versions": [ { "lessThan": "7.017.011.000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Intel DCG" } ], "descriptions": [ { "lang": "en", "value": "Broadcom RAID Controller web interface is vulnerable to improper session handling of managed servers on Gateway installation" } ], "providerMetadata": { "dateUpdated": "2023-09-16T02:04:25.451Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.broadcom.com/support/resources/product-security-center" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "value": "This issue is fixed in 7.017.011.000. For more information please contact your Broadcom representative." } ], "source": { "discovery": "EXTERNAL" }, "title": "Broadcom RAID Controller web interface is vulnerable to improper session handling of managed servers on Gateway installation", "x_generator": { "engine": "cveClient/1.0.14" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2023-4337", "datePublished": "2023-08-15T18:25:36.690Z", "dateReserved": "2023-08-14T21:27:55.221Z", "dateUpdated": "2024-10-08T19:39:39.529Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-43753 (GCVE-0-2023-43753)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-16 17:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
- CWE-92 - Improper conditions check
Summary
Improper conditions check in some Intel(R) Processors with Intel(R) SGX may allow a privileged user to potentially enable information disclosure via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors with Intel(R) SGX |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-43753", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T17:43:03.095212Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T17:43:19.450Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Processors with Intel(R) SGX", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper conditions check in some Intel(R) Processors with Intel(R) SGX may allow a privileged user to potentially enable information disclosure via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "HIGH", "attackRequirements": "NONE", "attackVector": "LOCAL", "baseScore": 6.8, "baseSeverity": "MEDIUM", "privilegesRequired": "HIGH", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en" }, { "cweId": "CWE-92", "description": "Improper conditions check", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:46.373Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2023-43753", "datePublished": "2024-09-16T16:38:46.373Z", "dateReserved": "2023-10-25T03:00:09.600Z", "dateUpdated": "2024-09-16T17:43:19.450Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36261 (GCVE-0-2024-36261)
Vulnerability from cvelistv5
Published
2024-09-16 16:38
Modified
2024-09-16 17:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
- CWE-284 - Improper access control
Summary
Improper access control in Intel(R) RAID Web Console software all versions may allow an authenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) RAID Web Console software |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-36261", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T17:32:43.318876Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T17:39:08.551Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) RAID Web Console software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in Intel(R) RAID Web Console software all versions may allow an authenticated user to potentially enable denial of service via adjacent access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" }, { "cweId": "CWE-284", "description": "Improper access control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T16:38:39.654Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2024-36261", "datePublished": "2024-09-16T16:38:39.654Z", "dateReserved": "2024-05-29T03:00:05.437Z", "dateUpdated": "2024-09-16T17:39:08.551Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…