Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-24485 (GCVE-0-2020-24485)
Vulnerability from cvelistv5
- escalation of privilege
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) FPGA OPAE Driver for Linux |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:09.225Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) FPGA OPAE Driver for Linux", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-09T18:42:59", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24485", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) FPGA OPAE Driver for Linux", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24485", "datePublished": "2021-02-17T13:35:56", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:09.225Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-24485\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2021-02-17T14:15:17.593\",\"lastModified\":\"2024-11-21T05:14:53.817\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access.\"},{\"lang\":\"es\",\"value\":\"La comprobaci\u00f3n de condiciones inadecuadas en el controlador Intel(R) FPGA OPAE para Linux antes de la versi\u00f3n 4.17 del kernel puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":4.4,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-427\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:trace_analyzer_and_collector:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2020\",\"matchCriteriaId\":\"606C00BD-C2D5-4101-B836-2F24C98CE382\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:trace_analyzer_and_collector:update1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D9CDC88-2994-4662-A549-20B58F72D39C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:trace_analyzer_and_collector:update2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8A88E10-721C-4102-BD0F-381DE75F5E7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:trace_analyzer_and_collector:update3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A25580DC-7C9C-4B07-BA51-C971314D667D\"}]}]}],\"references\":[{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html\",\"source\":\"secure@intel.com\"},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-hghg-9hcj-q4j3
Vulnerability from github
Uncontrolled search path in the Intel(R) Trace Analyzer and Collector before version 2020 update 3 may allow an authenticated user to potentially enable escalation of privilege via local access.
{ "affected": [], "aliases": [ "CVE-2020-24485" ], "database_specific": { "cwe_ids": [ "CWE-427" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-02-17T14:15:00Z", "severity": "HIGH" }, "details": "Uncontrolled search path in the Intel(R) Trace Analyzer and Collector before version 2020 update 3 may allow an authenticated user to potentially enable escalation of privilege via local access.", "id": "GHSA-hghg-9hcj-q4j3", "modified": "2022-05-24T17:42:27Z", "published": "2022-05-24T17:42:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24485" }, { "type": "WEB", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html" }, { "type": "WEB", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00475.html" } ], "schema_version": "1.4.0", "severity": [] }
CERTFR-2021-AVI-099
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Intel. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
Intel | N/A | Micrologiciel BMC pour Server System R1000WF, R2000WF, Server Board S2600WF, Server Board S2600ST, Compute Module HNS2600BP, Server Board S2600BP sans le dernier correctif | ||
Intel | N/A | RealSense DCM F200 versions antérieures à 1.5 | ||
Intel | N/A | Pilote pour carte Ethernet E810 pour Windows versions antérieures à 1.4.29.0 | ||
Intel | N/A | Pilote pour PROSet/Wireless Wi-Fi 6 AX201, Wi-Fi 6 AX200, Wireless-AC 9560, Wireless-AC 9462, Wireless-AC 9461 versions antérieures à 22.00 | ||
Intel | N/A | Pilote SOC pour STK1A32SC versions antérieures à 604 | ||
Intel | N/A | RealSense DCM SR300 versions antérieures à 3.4 | ||
Intel | N/A | Quartus Prime Pro Edition versions antérieures à 20.4 | ||
Intel | N/A | Pilote Onboard Video pour Windows versions antérieures à 4.03.01.004 release 2 pour Server Board S1200,S erver Board S2600, Server Board S2600, Server System MCB2208, Server System R1208, Server System R1304, Server System R2208, Server System R2224, Server System R2308, Server System R2312, Server System VRN2208 | ||
Intel | N/A | Micrologiciel pour carte Ethernet série E810 versions antérieures à 1.4.1.13 | ||
Intel | N/A | Micrologiciel pour carte Ethernet I210 versions antérieures à 3.30 | ||
Intel | N/A | Extreme Tuning Utility (XTU) versions antérieures à 6.5.3.25 | ||
Intel | N/A | Pilote pour carte Ethernet E810 pour Linux versions antérieures à 1.0.4 | ||
Intel | N/A | EPID SDK versions antérieures à 8 | ||
Intel | N/A | Micrologiciel pour carte Ethernet série 700 versions antérieures à 7.3 et 8.0 | ||
Intel | N/A | SGX Platform Software versions antérieures à 2.10.100.2 pour Windows Server 2016, Windows Server 2019, Windows 10 S, Windows 10 version 1709 et ultérieures | ||
Intel | N/A | Micrologiciel pour modem XMM 7360 UDE versions antérieures à 9.4.370 | ||
Intel | N/A | Optane™ DC Persistent Memory pour Windows versions antérieures à 1.00.00.3506 | ||
Intel | N/A | Pilote pour Killer™ Wi-Fi 6 AX1650 et Wireless-AC 1550 versions antérieures à 22.00 | ||
Intel | N/A | SSD Toolbox, l'outil n'est plus maintenu par Intel, il est remplacé par Intel Memory and Storage (MAS) | ||
Intel | N/A | Micrologiciel pour carte Ethernet série 722 versions antérieures à 1.4.3 | ||
Intel | N/A | Quartus Prime Standard Edition versions antérieures à 20.1 | ||
Intel | N/A | Core™ Processor i7-1060G7, i7-1065G7, i5-1030G4, i5-1030G7, i5-1035G1, i5-1035G4, i5-1035G7, i3-1000G1, i3-1000G4, i3-1005G1 sans le dernier firmware fourni par le fabricant | ||
Intel | N/A | Trace Analyzer and Collector versions antérieures à 2020 update 3 | ||
Intel | N/A | RealSense DCM R200 versions antérieures à 2.2 | ||
Intel | N/A | Collaboration Suite for WebRTC versions antérieures à 4.3.1 |
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Micrologiciel BMC pour Server System R1000WF, R2000WF, Server Board S2600WF, Server Board S2600ST, Compute Module HNS2600BP, Server Board S2600BP sans le dernier correctif", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "RealSense DCM F200 versions ant\u00e9rieures \u00e0 1.5", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote pour carte Ethernet E810 pour Windows versions ant\u00e9rieures \u00e0 1.4.29.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote pour PROSet/Wireless Wi-Fi 6 AX201, Wi-Fi 6 AX200, Wireless-AC 9560, Wireless-AC 9462, Wireless-AC 9461 versions ant\u00e9rieures \u00e0 22.00", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote SOC pour STK1A32SC versions ant\u00e9rieures \u00e0 604", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "RealSense DCM SR300 versions ant\u00e9rieures \u00e0 3.4", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Quartus Prime Pro Edition versions ant\u00e9rieures \u00e0 20.4", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote Onboard Video pour Windows versions ant\u00e9rieures \u00e0 4.03.01.004 release 2 pour Server Board S1200,S erver Board S2600, Server Board S2600, Server System MCB2208, Server System R1208, Server System R1304, Server System R2208, Server System R2224, Server System R2308, Server System R2312, Server System VRN2208", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel pour carte Ethernet s\u00e9rie E810 versions ant\u00e9rieures \u00e0 1.4.1.13", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel pour carte Ethernet I210 versions ant\u00e9rieures \u00e0 3.30", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Extreme Tuning Utility (XTU) versions ant\u00e9rieures \u00e0 6.5.3.25", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote pour carte Ethernet E810 pour Linux versions ant\u00e9rieures \u00e0 1.0.4", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "EPID SDK versions ant\u00e9rieures \u00e0 8", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel pour carte Ethernet s\u00e9rie 700 versions ant\u00e9rieures \u00e0 7.3 et 8.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "SGX Platform Software versions ant\u00e9rieures \u00e0 2.10.100.2 pour Windows Server 2016, Windows Server 2019, Windows 10 S, Windows 10 version 1709 et ult\u00e9rieures", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel pour modem XMM 7360 UDE versions ant\u00e9rieures \u00e0 9.4.370", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Optane\u2122 DC Persistent Memory pour Windows versions ant\u00e9rieures \u00e0 1.00.00.3506", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote pour Killer\u2122 Wi-Fi 6 AX1650 et Wireless-AC 1550 versions ant\u00e9rieures \u00e0 22.00", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "SSD Toolbox, l\u0027outil n\u0027est plus maintenu par Intel, il est remplac\u00e9 par Intel Memory and Storage (MAS)", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel pour carte Ethernet s\u00e9rie 722 versions ant\u00e9rieures \u00e0 1.4.3", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Quartus Prime Standard Edition versions ant\u00e9rieures \u00e0 20.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Core\u2122 Processor i7-1060G7, i7-1065G7, i5-1030G4, i5-1030G7, i5-1035G1, i5-1035G4, i5-1035G7, i3-1000G1, i3-1000G4, i3-1005G1 sans le dernier firmware fourni par le fabricant", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Trace Analyzer and Collector versions ant\u00e9rieures \u00e0 2020 update 3", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "RealSense DCM R200 versions ant\u00e9rieures \u00e0 2.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Collaboration Suite for WebRTC versions ant\u00e9rieures \u00e0 4.3.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2020-24495", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24495" }, { "name": "CVE-2020-24501", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24501" }, { "name": "CVE-2020-12375", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12375" }, { "name": "CVE-2020-12380", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12380" }, { "name": "CVE-2020-12377", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12377" }, { "name": "CVE-2020-0523", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0523" }, { "name": "CVE-2020-24492", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24492" }, { "name": "CVE-2020-24496", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24496" }, { "name": "CVE-2020-24500", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24500" }, { "name": "CVE-2020-24494", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24494" }, { "name": "CVE-2020-24504", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24504" }, { "name": "CVE-2020-12376", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12376" }, { "name": "CVE-2020-24497", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24497" }, { "name": "CVE-2020-12339", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12339" }, { "name": "CVE-2020-24493", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24493" }, { "name": "CVE-2020-24450", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24450" }, { "name": "CVE-2020-24502", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24502" }, { "name": "CVE-2020-24453", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24453" }, { "name": "CVE-2020-24451", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24451" }, { "name": "CVE-2020-0524", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0524" }, { "name": "CVE-2020-24491", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24491" }, { "name": "CVE-2021-0109", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0109" }, { "name": "CVE-2020-24503", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24503" }, { "name": "CVE-2020-24485", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24485" }, { "name": "CVE-2020-0522", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0522" }, { "name": "CVE-2020-24481", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24481" }, { "name": "CVE-2020-24482", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24482" }, { "name": "CVE-2020-24498", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24498" }, { "name": "CVE-2020-0525", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0525" }, { "name": "CVE-2020-24458", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24458" }, { "name": "CVE-2020-24452", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24452" }, { "name": "CVE-2020-8765", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8765" }, { "name": "CVE-2020-24505", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24505" }, { "name": "CVE-2020-12373", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12373" }, { "name": "CVE-2020-24480", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24480" } ], "initial_release_date": "2021-02-10T00:00:00", "last_revision_date": "2021-02-10T00:00:00", "links": [], "reference": "CERTFR-2021-AVI-099", "revisions": [ { "description": "Version initiale", "revision_date": "2021-02-10T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00445 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00445.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00457 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00457.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00456 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00444 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00444.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00434 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00318 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00455 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00455.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00451 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00451.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00436 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00436.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00453 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00453.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00462 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00397 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00397.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00475 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00475.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00443 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00443.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00448 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00448.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00425 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00425.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00471 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00471.html" } ] }
CERTFR-2021-AVI-446
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Intel. Elles permettent à un attaquant de provoquer un déni de service à distance, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
Intel | N/A | Intel RealSense ID F450 et F455 sans le dernier correctif de sécurité | ||
Intel | N/A | Intel Optane DC Persistent Memory for Windows versions antérieures à 2.00.00.3842 et 1.00.00.3515 | ||
Intel | N/A | Intel VTune Profiler versions antérieures à 2021.1.1 | ||
Intel | N/A | Intel SGX (se référer au bulletin de sécurité intel-sa-00477 de l'éditeur, cf. section Documentation) | ||
Intel | N/A | les produits Intel Wireless Bluetooth et Killer Bluetooth (se référer au bulletin de sécurité intel-sa-00520 de l'éditeur, cf. section Documentation) | ||
Intel | N/A | Intel SSD Data Center Tool versions téléchargées avant le 31 décembre 2020, Intel recommande de remplacer cet outil par Intel Memory and Storage Tool (MAS) for SSD | ||
Intel | N/A | Intel NUC M15 Laptop Kit Driver Pack versions antérieures à 1.1 | ||
Intel | N/A | Intel Rapid Storage Technology versions antérieures à 17.9.1.1009.5, 18.0.3.1148.4 et 18.1.0.1028.2 | ||
Intel | N/A | les processeurs Intel (se référer aux bulletins de sécurité intel-sa-00442, intel-sa-00463, intel-sa-00521, intel-sa-00459, intel-sa-00464, intel-sa-00465, intel-sa-00500 et intel-sa-00516 de l'éditeur, cf. section Documentation) | ||
Intel | N/A | les versions du noyau Linux antérieures à 5.13 qui supportent BlueZ | ||
Intel | N/A | Intel Processor Diagnostic Tool versions antérieures à 4.1.5.37 | ||
Intel | N/A | les pilotes WiFi Intel ProSet/Wireless versions antérieures à 22.0 | ||
Intel | N/A | Intel Computing Improvement Program versions antérieures à 2.4.6522 | ||
Intel | N/A | Intel DSA versions antérieures à 20.11.50.9 | ||
Intel | N/A | les pilotes Intel NUC 9 Extreme Laptop Kit LAN versions antérieures à 10.45 | ||
Intel | N/A | Intel Server Board M10JNP2SB sans la mise à jour comprenant EFI BIOS 7215 et BMC 8100.01.08 | ||
Intel | N/A | Intel Unite Client pour Windows versions antérieures à 4.2.25031 | ||
Intel | N/A | Intel Thunderbolt (se référer au bulletin de sécurité intel-sa-00401 de l'éditeur, cf. section Documentation) | ||
Intel | N/A | Intel Brand Verification Tool versions antérieures à 11.0.0.1225 | ||
Intel | N/A | Intel Server System gammes R1000WF et R2000WF, Server Board gamme S2600WF, Server Board gamme S2600ST, Compute Module gamme HNS2600BP et Server Board gamme S2600BP versions antérieures à 2.48.ce3e3bd2 | ||
Intel | N/A | Intel NUC (se référer au bulletin de sécurité intel-sa-00511 de l'éditeur, cf. section Documentation) | ||
Intel | N/A | les pilotes FPGA OPAE pour Linux (se référer au bulletin de sécurité intel-sa-00440 de l'éditeur, cf. section Documentation) | ||
Intel | N/A | Intel IPP versions antérieures à 2020 update 1 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Intel RealSense ID F450 et F455 sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Optane DC Persistent Memory for Windows versions ant\u00e9rieures \u00e0 2.00.00.3842 et 1.00.00.3515", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel VTune Profiler versions ant\u00e9rieures \u00e0 2021.1.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel SGX (se r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 intel-sa-00477 de l\u0027\u00e9diteur, cf. section Documentation)", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "les produits Intel Wireless Bluetooth et Killer Bluetooth (se r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 intel-sa-00520 de l\u0027\u00e9diteur, cf. section Documentation)", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel SSD Data Center Tool versions t\u00e9l\u00e9charg\u00e9es avant le 31 d\u00e9cembre 2020, Intel recommande de remplacer cet outil par Intel Memory and Storage Tool (MAS) for SSD", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel NUC M15 Laptop Kit Driver Pack versions ant\u00e9rieures \u00e0 1.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Rapid Storage Technology versions ant\u00e9rieures \u00e0 17.9.1.1009.5, 18.0.3.1148.4 et 18.1.0.1028.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "les processeurs Intel (se r\u00e9f\u00e9rer aux bulletins de s\u00e9curit\u00e9 intel-sa-00442, intel-sa-00463, intel-sa-00521, intel-sa-00459, intel-sa-00464, intel-sa-00465, intel-sa-00500 et intel-sa-00516 de l\u0027\u00e9diteur, cf. section Documentation)", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "les versions du noyau Linux ant\u00e9rieures \u00e0 5.13 qui supportent BlueZ", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Processor Diagnostic Tool versions ant\u00e9rieures \u00e0 4.1.5.37", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "les pilotes WiFi Intel ProSet/Wireless versions ant\u00e9rieures \u00e0 22.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Computing Improvement Program versions ant\u00e9rieures \u00e0 2.4.6522", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel DSA versions ant\u00e9rieures \u00e0 20.11.50.9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "les pilotes Intel NUC 9 Extreme Laptop Kit LAN versions ant\u00e9rieures \u00e0 10.45", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Server Board M10JNP2SB sans la mise \u00e0 jour comprenant EFI BIOS 7215 et BMC 8100.01.08", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Unite Client pour Windows versions ant\u00e9rieures \u00e0 4.2.25031", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Thunderbolt (se r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 intel-sa-00401 de l\u0027\u00e9diteur, cf. section Documentation)", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Brand Verification Tool versions ant\u00e9rieures \u00e0 11.0.0.1225", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Server System gammes R1000WF et R2000WF, Server Board gamme S2600WF, Server Board gamme S2600ST, Compute Module gamme HNS2600BP et Server Board gamme S2600BP versions ant\u00e9rieures \u00e0 2.48.ce3e3bd2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel NUC (se r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 intel-sa-00511 de l\u0027\u00e9diteur, cf. section Documentation)", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "les pilotes FPGA OPAE pour Linux (se r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 intel-sa-00440 de l\u0027\u00e9diteur, cf. section Documentation)", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel IPP versions ant\u00e9rieures \u00e0 2020 update 1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2021-0090", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0090" }, { "name": "CVE-2020-24516", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24516" }, { "name": "CVE-2020-12288", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12288" }, { "name": "CVE-2020-8700", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8700" }, { "name": "CVE-2020-24474", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24474" }, { "name": "CVE-2021-0134", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0134" }, { "name": "CVE-2021-0094", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0094" }, { "name": "CVE-2021-0086", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0086" }, { "name": "CVE-2020-12289", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12289" }, { "name": "CVE-2020-12293", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12293" }, { "name": "CVE-2021-0089", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0089" }, { "name": "CVE-2021-0051", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0051" }, { "name": "CVE-2020-12292", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12292" }, { "name": "CVE-2021-0098", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0098" }, { "name": "CVE-2021-0095", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0095" }, { "name": "CVE-2021-0052", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0052" }, { "name": "CVE-2020-12291", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12291" }, { "name": "CVE-2020-12360", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12360" }, { "name": "CVE-2021-0073", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0073" }, { "name": "CVE-2021-0056", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0056" }, { "name": "CVE-2021-0132", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0132" }, { "name": "CVE-2021-0001", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0001" }, { "name": "CVE-2020-8703", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8703" }, { "name": "CVE-2021-0100", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0100" }, { "name": "CVE-2020-12357", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12357" }, { "name": "CVE-2021-0129", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0129" }, { "name": "CVE-2020-24475", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24475" }, { "name": "CVE-2020-8702", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8702" }, { "name": "CVE-2021-0058", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0058" }, { "name": "CVE-2021-0097", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0097" }, { "name": "CVE-2020-24513", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24513" }, { "name": "CVE-2020-24514", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24514" }, { "name": "CVE-2021-0104", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0104" }, { "name": "CVE-2021-0108", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0108" }, { "name": "CVE-2020-24473", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24473" }, { "name": "CVE-2020-24507", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24507" }, { "name": "CVE-2021-0070", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0070" }, { "name": "CVE-2020-12358", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12358" }, { "name": "CVE-2020-24509", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24509" }, { "name": "CVE-2020-26558", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26558" }, { "name": "CVE-2021-0106", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0106" }, { "name": "CVE-2020-12290", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12290" }, { "name": "CVE-2021-0057", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0057" }, { "name": "CVE-2020-24485", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24485" }, { "name": "CVE-2021-0113", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0113" }, { "name": "CVE-2020-8670", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8670" }, { "name": "CVE-2020-24515", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24515" }, { "name": "CVE-2020-8704", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8704" }, { "name": "CVE-2020-12296", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12296" }, { "name": "CVE-2021-0102", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0102" }, { "name": "CVE-2020-12294", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12294" }, { "name": "CVE-2020-12295", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12295" }, { "name": "CVE-2021-0101", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0101" }, { "name": "CVE-2020-12359", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12359" }, { "name": "CVE-2021-0077", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0077" }, { "name": "CVE-2021-0105", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0105" }, { "name": "CVE-2020-24486", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24486" }, { "name": "CVE-2021-0131", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0131" }, { "name": "CVE-2021-0067", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0067" }, { "name": "CVE-2020-24506", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24506" }, { "name": "CVE-2020-24512", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24512" }, { "name": "CVE-2021-0074", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0074" }, { "name": "CVE-2020-26555", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26555" }, { "name": "CVE-2021-24489", "url": "https://www.cve.org/CVERecord?id=CVE-2021-24489" }, { "name": "CVE-2020-24511", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24511" }, { "name": "CVE-2021-0055", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0055" }, { "name": "CVE-2021-0133", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0133" }, { "name": "CVE-2021-0112", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0112" }, { "name": "CVE-2021-0054", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0054" } ], "initial_release_date": "2021-06-09T00:00:00", "last_revision_date": "2021-06-09T00:00:00", "links": [], "reference": "CERTFR-2021-AVI-446", "revisions": [ { "description": "Version initiale", "revision_date": "2021-06-09T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0\ndistance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation\nde privil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00516 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00516.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00463 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00510 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00510.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00506 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00506.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00505 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00505.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00545 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00545.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00520 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00442 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00442.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00477 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00477.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00476 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00476.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00472 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00472.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00530 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00530.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00458 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00458.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00521 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00521.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00401 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00401.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00440 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00507 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00507.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00459 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00541 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00541.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00474 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00474.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00500 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00500.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00518 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00518.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00546 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00546.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00517 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00511 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00511.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00537 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00537.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00465 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00460 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00460.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00464 du 08 juin 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html" } ] }
var-202102-0268
Vulnerability from variot
Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access. Linux for Intel(R) FPGA OPAE The driver contains a vulnerability in an element of an uncontrolled search path.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. There are permissions and access control vulnerabilities in Intel Trace Analyzer and Collector, which originate from the lack of effective permissions and access control measures in network systems or products
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202102-0268", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "trace analyzer and collector", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "update3" }, { "model": "trace analyzer and collector", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "update1" }, { "model": "trace analyzer and collector", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "update2" }, { "model": "trace analyzer and collector", "scope": "lt", "trust": 1.0, "vendor": "intel", "version": "2020" }, { "model": "intel trace analyzer and collector", "scope": "eq", "trust": 0.8, "vendor": "\u30a4\u30f3\u30c6\u30eb", "version": null }, { "model": "intel trace analyzer and collector", "scope": null, "trust": 0.8, "vendor": "\u30a4\u30f3\u30c6\u30eb", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015983" }, { "db": "NVD", "id": "CVE-2020-24485" } ] }, "cve": "CVE-2020-24485", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.4, "id": "CVE-2020-24485", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.4, "id": "VHN-178368", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2020-24485", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2020-24485", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-24485", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2020-24485", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202102-993", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-178368", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-178368" }, { "db": "JVNDB", "id": "JVNDB-2020-015983" }, { "db": "CNNVD", "id": "CNNVD-202102-993" }, { "db": "NVD", "id": "CVE-2020-24485" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access. Linux for Intel(R) FPGA OPAE The driver contains a vulnerability in an element of an uncontrolled search path.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. There are permissions and access control vulnerabilities in Intel Trace Analyzer and Collector, which originate from the lack of effective permissions and access control measures in network systems or products", "sources": [ { "db": "NVD", "id": "CVE-2020-24485" }, { "db": "JVNDB", "id": "JVNDB-2020-015983" }, { "db": "VULHUB", "id": "VHN-178368" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-24485", "trust": 2.5 }, { "db": "JVN", "id": "JVNVU99965981", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2020-015983", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2021.0486", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2003", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202102-993", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-178368", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-178368" }, { "db": "JVNDB", "id": "JVNDB-2020-015983" }, { "db": "CNNVD", "id": "CNNVD-202102-993" }, { "db": "NVD", "id": "CVE-2020-24485" } ] }, "id": "VAR-202102-0268", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-178368" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T20:34:13.341000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "INTEL-SA-00440", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html" }, { "title": "Intel Trace Analyzer and Collector Fixes for permissions and access control issues vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=142614" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015983" }, { "db": "CNNVD", "id": "CNNVD-202102-993" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-427", "trust": 1.1 }, { "problemtype": "Uncontrolled search path elements (CWE-427) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-178368" }, { "db": "JVNDB", "id": "JVNDB-2020-015983" }, { "db": "NVD", "id": "CVE-2020-24485" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu99965981/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24485" }, { "trust": 0.6, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00475.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0486" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2003" } ], "sources": [ { "db": "VULHUB", "id": "VHN-178368" }, { "db": "JVNDB", "id": "JVNDB-2020-015983" }, { "db": "CNNVD", "id": "CNNVD-202102-993" }, { "db": "NVD", "id": "CVE-2020-24485" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-178368" }, { "db": "JVNDB", "id": "JVNDB-2020-015983" }, { "db": "CNNVD", "id": "CNNVD-202102-993" }, { "db": "NVD", "id": "CVE-2020-24485" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-02-17T00:00:00", "db": "VULHUB", "id": "VHN-178368" }, { "date": "2021-10-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-015983" }, { "date": "2021-02-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-993" }, { "date": "2021-02-17T14:15:17.593000", "db": "NVD", "id": "CVE-2020-24485" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-06-09T00:00:00", "db": "VULHUB", "id": "VHN-178368" }, { "date": "2021-10-29T08:23:00", "db": "JVNDB", "id": "JVNDB-2020-015983" }, { "date": "2021-06-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-993" }, { "date": "2024-11-21T05:14:53.817000", "db": "NVD", "id": "CVE-2020-24485" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-993" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Linux\u00a0 for \u00a0Intel(R)\u00a0FPGA\u00a0OPAE\u00a0 Vulnerability in uncontrolled search path elements in driver", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015983" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-993" } ], "trust": 0.6 } }
fkie_cve-2020-24485
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
intel | trace_analyzer_and_collector | * | |
intel | trace_analyzer_and_collector | update1 | |
intel | trace_analyzer_and_collector | update2 | |
intel | trace_analyzer_and_collector | update3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:trace_analyzer_and_collector:*:*:*:*:*:*:*:*", "matchCriteriaId": "606C00BD-C2D5-4101-B836-2F24C98CE382", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:trace_analyzer_and_collector:update1:*:*:*:*:*:*:*", "matchCriteriaId": "7D9CDC88-2994-4662-A549-20B58F72D39C", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:trace_analyzer_and_collector:update2:*:*:*:*:*:*:*", "matchCriteriaId": "B8A88E10-721C-4102-BD0F-381DE75F5E7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:trace_analyzer_and_collector:update3:*:*:*:*:*:*:*", "matchCriteriaId": "A25580DC-7C9C-4B07-BA51-C971314D667D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "La comprobaci\u00f3n de condiciones inadecuadas en el controlador Intel(R) FPGA OPAE para Linux antes de la versi\u00f3n 4.17 del kernel puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local" } ], "id": "CVE-2020-24485", "lastModified": "2024-11-21T05:14:53.817", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-17T14:15:17.593", "references": [ { "source": "secure@intel.com", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2020-24485
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-24485", "description": "Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access.", "id": "GSD-2020-24485" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-24485" ], "details": "Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access.", "id": "GSD-2020-24485", "modified": "2023-12-13T01:22:12.526530Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24485", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) FPGA OPAE Driver for Linux", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:trace_analyzer_and_collector:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2020", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:trace_analyzer_and_collector:update1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:trace_analyzer_and_collector:update2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:trace_analyzer_and_collector:update3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24485" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-427" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html", "refsource": "CONFIRM", "tags": [], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2021-06-09T19:15Z", "publishedDate": "2021-02-17T14:15Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.