Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-39230 (GCVE-0-2023-39230)
Vulnerability from cvelistv5
Published
2023-11-14 19:04
Modified
2024-08-30 18:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
- CWE-277 - Insecure inherited permissions
Summary
Insecure inherited permissions in some Intel Rapid Storage Technology software before version 16.8.5.1014.9 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel Rapid Storage Technology software |
Version: before version 16.8.5.1014.9 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:02:06.660Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html", "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-39230", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T18:29:57.473410Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-30T18:30:10.633Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel Rapid Storage Technology software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 16.8.5.1014.9" } ] } ], "descriptions": [ { "lang": "en", "value": "Insecure inherited permissions in some Intel Rapid Storage Technology software before version 16.8.5.1014.9 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" }, { "cweId": "CWE-277", "description": "Insecure inherited permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T19:04:18.458Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2023-39230", "datePublished": "2023-11-14T19:04:18.458Z", "dateReserved": "2023-08-02T03:00:04.664Z", "dateUpdated": "2024-08-30T18:30:10.633Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-39230\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2023-11-14T19:15:29.947\",\"lastModified\":\"2024-11-21T08:14:57.523\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Insecure inherited permissions in some Intel Rapid Storage Technology software before version 16.8.5.1014.9 may allow an authenticated user to potentially enable escalation of privilege via local access.\"},{\"lang\":\"es\",\"value\":\"Los permisos heredados inseguros en algunos software Intel Rapid Storage Technology anteriores a la versi\u00f3n 16.8.5.1014.9 pueden permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-277\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-732\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:rapid_storage_technology:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"16.8.5.1014.9\",\"matchCriteriaId\":\"A34B5338-4F58-48BB-A6D8-90B9E0B50AB2\"}]}]}],\"references\":[{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html\", \"name\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T18:02:06.660Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-39230\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-08-30T18:29:57.473410Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-08-30T18:30:06.105Z\"}}], \"cna\": {\"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.7, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"n/a\", \"product\": \"Intel Rapid Storage Technology software\", \"versions\": [{\"status\": \"affected\", \"version\": \"before version 16.8.5.1014.9\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html\", \"name\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Insecure inherited permissions in some Intel Rapid Storage Technology software before version 16.8.5.1014.9 may allow an authenticated user to potentially enable escalation of privilege via local access.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"escalation of privilege\"}, {\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-277\", \"description\": \"Insecure inherited permissions\"}]}], \"providerMetadata\": {\"orgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"shortName\": \"intel\", \"dateUpdated\": \"2023-11-14T19:04:18.458Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2023-39230\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-08-30T18:30:10.633Z\", \"dateReserved\": \"2023-08-02T03:00:04.664Z\", \"assignerOrgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"datePublished\": \"2023-11-14T19:04:18.458Z\", \"assignerShortName\": \"intel\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
WID-SEC-W-2024-1836
Vulnerability from csaf_certbund
Published
2024-08-13 22:00
Modified
2024-08-15 22:00
Summary
Dell BIOS und Computer: Mehrere Schwachstellen ermöglichen Codeausführung und Privilegienerweiterung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das BIOS ist die Firmware bei IBM PC kompatiblen Computern.
Dell Inc. ist ein Hersteller u. a. von Computern.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Dell BIOS und Dell Computer ausnutzen, um beliebigen Programmcode auszuführen und erweiterte Rechte zu erlangen.
Betroffene Betriebssysteme
- Sonstiges
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das BIOS ist die Firmware bei IBM PC kompatiblen Computern.\r\nDell Inc. ist ein Hersteller u. a. von Computern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Dell BIOS und Dell Computer ausnutzen, um beliebigen Programmcode auszuf\u00fchren und erweiterte Rechte zu erlangen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1836 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1836.json" }, { "category": "self", "summary": "WID-SEC-2024-1836 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1836" }, { "category": "external", "summary": "Dell Security Update vom 2024-08-13", "url": "https://www.dell.com/support/kbdoc/de-de/000225776/dsa-2024-260" }, { "category": "external", "summary": "Dell Security Update vom 2024-08-13", "url": "https://www.dell.com/support/kbdoc/de-de/000226008/dsa-2024-270" }, { "category": "external", "summary": "Dell Security Update vom 2024-08-13", "url": "https://www.dell.com/support/kbdoc/de-de/000226009/dsa-2024-271" }, { "category": "external", "summary": "Dell Security Update vom 2024-08-13", "url": "https://www.dell.com/support/kbdoc/de-de/000225684/dsa-2024-251" }, { "category": "external", "summary": "Dell Security Update vom 2024-08-13", "url": "https://www.dell.com/support/kbdoc/de-de/000225709/dsa-2024-252" }, { "category": "external", "summary": "Lenovo Security Advisory LEN-158299 vom 2024-08-15", "url": "https://support.lenovo.com/us/en/product_security/LEN-158299" } ], "source_lang": "en-US", "title": "Dell BIOS und Computer: Mehrere Schwachstellen erm\u00f6glichen Codeausf\u00fchrung und Privilegienerweiterung", "tracking": { "current_release_date": "2024-08-15T22:00:00.000+00:00", "generator": { "date": "2024-08-16T08:03:25.771+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1836", "initial_release_date": "2024-08-13T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-08-15T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von LENOVO aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Dell BIOS", "product": { "name": "Dell BIOS", "product_id": "T036867", "product_identification_helper": { "cpe": "cpe:/h:dell:bios:-" } } }, { "category": "product_name", "name": "Dell Computer", "product": { "name": "Dell Computer", "product_id": "T036868", "product_identification_helper": { "cpe": "cpe:/o:dell:dell_computer:-" } } } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-38483", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle im Dell-BIOS aufgrund einer unsachgem\u00e4\u00dfen Eingabevalidierung in einer extern entwickelten Komponente. Ein lokaler Angreifer mit hohen Rechten kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036867" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38483" }, { "cve": "CVE-2022-43456", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Computern. Diese Schwachstellen sind auf unsichere Vererbungsberechtigungen und ein unkontrolliertes Suchpfadproblem in der Intel\u00ae Rapid Storage Technology (RST) Software zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Berechtigungen zu erlangen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036868" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2022-43456" }, { "cve": "CVE-2023-39230", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Computern. Diese Schwachstellen sind auf unsichere Vererbungsberechtigungen und ein unkontrolliertes Suchpfadproblem in der Intel\u00ae Rapid Storage Technology (RST) Software zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Berechtigungen zu erlangen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036868" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2023-39230" }, { "cve": "CVE-2024-23489", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Dell Computer. Diese Sicherheitsl\u00fccke besteht aufgrund eines unkontrollierten Suchpfadproblems in der Intel\u00ae VROC Software. Ein lokaler Angreifer kann diese Sicherheitsl\u00fccke ausnutzen, um erweiterte Rechte zu erlangen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036868" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-23489" }, { "cve": "CVE-2024-23974", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Dell Computer. Diese Sicherheitsl\u00fccke besteht aufgrund falscher Standardberechtigungen in den Installationsprogrammen der Intel\u00ae Integrated Sensor Hub (ISH) Software. Ein lokaler Angreifer kann diese Sicherheitsl\u00fccke ausnutzen, um erweiterte Rechte zu erlangen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036868" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-23974" }, { "cve": "CVE-2024-25561", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Dell Computer. Diese Schwachstelle besteht aufgrund unsicherer vererbter Berechtigungen in den Intel\u00ae HID Event Filter Software-Installationsprogrammen. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um erh\u00f6hte Rechte zu erlangen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036868" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-25561" } ] }
wid-sec-w-2024-1836
Vulnerability from csaf_certbund
Published
2024-08-13 22:00
Modified
2024-08-15 22:00
Summary
Dell BIOS und Computer: Mehrere Schwachstellen ermöglichen Codeausführung und Privilegienerweiterung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das BIOS ist die Firmware bei IBM PC kompatiblen Computern.
Dell Inc. ist ein Hersteller u. a. von Computern.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Dell BIOS und Dell Computer ausnutzen, um beliebigen Programmcode auszuführen und erweiterte Rechte zu erlangen.
Betroffene Betriebssysteme
- Sonstiges
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das BIOS ist die Firmware bei IBM PC kompatiblen Computern.\r\nDell Inc. ist ein Hersteller u. a. von Computern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Dell BIOS und Dell Computer ausnutzen, um beliebigen Programmcode auszuf\u00fchren und erweiterte Rechte zu erlangen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1836 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1836.json" }, { "category": "self", "summary": "WID-SEC-2024-1836 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1836" }, { "category": "external", "summary": "Dell Security Update vom 2024-08-13", "url": "https://www.dell.com/support/kbdoc/de-de/000225776/dsa-2024-260" }, { "category": "external", "summary": "Dell Security Update vom 2024-08-13", "url": "https://www.dell.com/support/kbdoc/de-de/000226008/dsa-2024-270" }, { "category": "external", "summary": "Dell Security Update vom 2024-08-13", "url": "https://www.dell.com/support/kbdoc/de-de/000226009/dsa-2024-271" }, { "category": "external", "summary": "Dell Security Update vom 2024-08-13", "url": "https://www.dell.com/support/kbdoc/de-de/000225684/dsa-2024-251" }, { "category": "external", "summary": "Dell Security Update vom 2024-08-13", "url": "https://www.dell.com/support/kbdoc/de-de/000225709/dsa-2024-252" }, { "category": "external", "summary": "Lenovo Security Advisory LEN-158299 vom 2024-08-15", "url": "https://support.lenovo.com/us/en/product_security/LEN-158299" } ], "source_lang": "en-US", "title": "Dell BIOS und Computer: Mehrere Schwachstellen erm\u00f6glichen Codeausf\u00fchrung und Privilegienerweiterung", "tracking": { "current_release_date": "2024-08-15T22:00:00.000+00:00", "generator": { "date": "2024-08-16T08:03:25.771+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1836", "initial_release_date": "2024-08-13T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-08-15T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von LENOVO aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Dell BIOS", "product": { "name": "Dell BIOS", "product_id": "T036867", "product_identification_helper": { "cpe": "cpe:/h:dell:bios:-" } } }, { "category": "product_name", "name": "Dell Computer", "product": { "name": "Dell Computer", "product_id": "T036868", "product_identification_helper": { "cpe": "cpe:/o:dell:dell_computer:-" } } } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-38483", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle im Dell-BIOS aufgrund einer unsachgem\u00e4\u00dfen Eingabevalidierung in einer extern entwickelten Komponente. Ein lokaler Angreifer mit hohen Rechten kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036867" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38483" }, { "cve": "CVE-2022-43456", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Computern. Diese Schwachstellen sind auf unsichere Vererbungsberechtigungen und ein unkontrolliertes Suchpfadproblem in der Intel\u00ae Rapid Storage Technology (RST) Software zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Berechtigungen zu erlangen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036868" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2022-43456" }, { "cve": "CVE-2023-39230", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Computern. Diese Schwachstellen sind auf unsichere Vererbungsberechtigungen und ein unkontrolliertes Suchpfadproblem in der Intel\u00ae Rapid Storage Technology (RST) Software zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Berechtigungen zu erlangen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036868" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2023-39230" }, { "cve": "CVE-2024-23489", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Dell Computer. Diese Sicherheitsl\u00fccke besteht aufgrund eines unkontrollierten Suchpfadproblems in der Intel\u00ae VROC Software. Ein lokaler Angreifer kann diese Sicherheitsl\u00fccke ausnutzen, um erweiterte Rechte zu erlangen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036868" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-23489" }, { "cve": "CVE-2024-23974", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Dell Computer. Diese Sicherheitsl\u00fccke besteht aufgrund falscher Standardberechtigungen in den Installationsprogrammen der Intel\u00ae Integrated Sensor Hub (ISH) Software. Ein lokaler Angreifer kann diese Sicherheitsl\u00fccke ausnutzen, um erweiterte Rechte zu erlangen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036868" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-23974" }, { "cve": "CVE-2024-25561", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Dell Computer. Diese Schwachstelle besteht aufgrund unsicherer vererbter Berechtigungen in den Intel\u00ae HID Event Filter Software-Installationsprogrammen. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um erh\u00f6hte Rechte zu erlangen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036868" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-25561" } ] }
WID-SEC-W-2023-2914
Vulnerability from csaf_certbund
Published
2023-11-14 23:00
Modified
2023-11-14 23:00
Summary
Lenovo Computer: Schwachstelle ermöglicht Privilegieneskalation
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Lenovo ist ein Hersteller u. a. von Computern.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in Lenovo Computer ausnutzen, um seine Privilegien zu erhöhen.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Lenovo ist ein Hersteller u. a. von Computern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle in Lenovo Computer ausnutzen, um seine Privilegien zu erh\u00f6hen.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2914 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2914.json" }, { "category": "self", "summary": "WID-SEC-2023-2914 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2914" }, { "category": "external", "summary": "Intel Rapid Storage Technology Software Advisory", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html" }, { "category": "external", "summary": "Lenovo Security Advisory vom 2023-11-14", "url": "http://support.lenovo.com/product_security/PS500585" } ], "source_lang": "en-US", "title": "Lenovo Computer: Schwachstelle erm\u00f6glicht Privilegieneskalation", "tracking": { "current_release_date": "2023-11-14T23:00:00.000+00:00", "generator": { "date": "2024-08-15T18:01:36.860+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-2914", "initial_release_date": "2023-11-14T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Lenovo Computer Intel Rapid Storage Technology \u003c 16.8.5.1014.9", "product": { "name": "Lenovo Computer Intel Rapid Storage Technology \u003c 16.8.5.1014.9", "product_id": "T031180", "product_identification_helper": { "cpe": "cpe:/h:lenovo:computer:intel_rapid_storage_technology__16.8.5.1014.9" } } } ], "category": "vendor", "name": "Lenovo" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-39230", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Lenovo Computer. Dieser Fehler besteht in der Intel Rapid Storage Technology Software aufgrund einer unsicheren vererbten Berechtigung, die die Lenovo Produkte Desktop, ThinkPad, ThinkStation und ThinkSystem betrifft. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Berechtigungen zu erweitern. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-39230" } ] }
wid-sec-w-2023-2914
Vulnerability from csaf_certbund
Published
2023-11-14 23:00
Modified
2023-11-14 23:00
Summary
Lenovo Computer: Schwachstelle ermöglicht Privilegieneskalation
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Lenovo ist ein Hersteller u. a. von Computern.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in Lenovo Computer ausnutzen, um seine Privilegien zu erhöhen.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Lenovo ist ein Hersteller u. a. von Computern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle in Lenovo Computer ausnutzen, um seine Privilegien zu erh\u00f6hen.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2914 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2914.json" }, { "category": "self", "summary": "WID-SEC-2023-2914 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2914" }, { "category": "external", "summary": "Intel Rapid Storage Technology Software Advisory", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html" }, { "category": "external", "summary": "Lenovo Security Advisory vom 2023-11-14", "url": "http://support.lenovo.com/product_security/PS500585" } ], "source_lang": "en-US", "title": "Lenovo Computer: Schwachstelle erm\u00f6glicht Privilegieneskalation", "tracking": { "current_release_date": "2023-11-14T23:00:00.000+00:00", "generator": { "date": "2024-08-15T18:01:36.860+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-2914", "initial_release_date": "2023-11-14T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Lenovo Computer Intel Rapid Storage Technology \u003c 16.8.5.1014.9", "product": { "name": "Lenovo Computer Intel Rapid Storage Technology \u003c 16.8.5.1014.9", "product_id": "T031180", "product_identification_helper": { "cpe": "cpe:/h:lenovo:computer:intel_rapid_storage_technology__16.8.5.1014.9" } } } ], "category": "vendor", "name": "Lenovo" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-39230", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Lenovo Computer. Dieser Fehler besteht in der Intel Rapid Storage Technology Software aufgrund einer unsicheren vererbten Berechtigung, die die Lenovo Produkte Desktop, ThinkPad, ThinkStation und ThinkSystem betrifft. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Berechtigungen zu erweitern. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2023-11-14T23:00:00.000+00:00", "title": "CVE-2023-39230" } ] }
WID-SEC-W-2023-2976
Vulnerability from csaf_certbund
Published
2023-11-20 23:00
Modified
2023-11-20 23:00
Summary
HP Computer: Schwachstelle ermöglicht Privilegieneskalation
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
HP ist ein Hersteller u. a. von Computern.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in HP Computer ausnutzen, um seine Privilegien zu erhöhen.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "HP ist ein Hersteller u. a. von Computern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle in HP Computer ausnutzen, um seine Privilegien zu erh\u00f6hen.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2976 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2976.json" }, { "category": "self", "summary": "WID-SEC-2023-2976 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2976" }, { "category": "external", "summary": "HP Customer Support - Knowledge Base vom 2023-11-20", "url": "https://support.hp.com/us-en/document/ish_9673365-9673393-16/HPSBHF03884" } ], "source_lang": "en-US", "title": "HP Computer: Schwachstelle erm\u00f6glicht Privilegieneskalation", "tracking": { "current_release_date": "2023-11-20T23:00:00.000+00:00", "generator": { "date": "2024-08-15T18:01:54.672+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-2976", "initial_release_date": "2023-11-20T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-20T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "HP Computer Rapid Storage Technology \u003c 16.8.5.1014.9", "product": { "name": "HP Computer Rapid Storage Technology \u003c 16.8.5.1014.9", "product_id": "T031289", "product_identification_helper": { "cpe": "cpe:/h:hp:computer:rapid_storage_technology__16.8.5.1014.9" } } } ], "category": "vendor", "name": "HP" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-39230", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in HP Computer. Dieser Fehler besteht in der Rapid Storage Technology Software aufgrund einer unsicheren Vererbung von Berechtigungen. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Berechtigungen zu erweitern. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2023-11-20T23:00:00.000+00:00", "title": "CVE-2023-39230" } ] }
wid-sec-w-2023-2976
Vulnerability from csaf_certbund
Published
2023-11-20 23:00
Modified
2023-11-20 23:00
Summary
HP Computer: Schwachstelle ermöglicht Privilegieneskalation
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
HP ist ein Hersteller u. a. von Computern.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in HP Computer ausnutzen, um seine Privilegien zu erhöhen.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "HP ist ein Hersteller u. a. von Computern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle in HP Computer ausnutzen, um seine Privilegien zu erh\u00f6hen.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2976 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2976.json" }, { "category": "self", "summary": "WID-SEC-2023-2976 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2976" }, { "category": "external", "summary": "HP Customer Support - Knowledge Base vom 2023-11-20", "url": "https://support.hp.com/us-en/document/ish_9673365-9673393-16/HPSBHF03884" } ], "source_lang": "en-US", "title": "HP Computer: Schwachstelle erm\u00f6glicht Privilegieneskalation", "tracking": { "current_release_date": "2023-11-20T23:00:00.000+00:00", "generator": { "date": "2024-08-15T18:01:54.672+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-2976", "initial_release_date": "2023-11-20T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-20T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "HP Computer Rapid Storage Technology \u003c 16.8.5.1014.9", "product": { "name": "HP Computer Rapid Storage Technology \u003c 16.8.5.1014.9", "product_id": "T031289", "product_identification_helper": { "cpe": "cpe:/h:hp:computer:rapid_storage_technology__16.8.5.1014.9" } } } ], "category": "vendor", "name": "HP" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-39230", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in HP Computer. Dieser Fehler besteht in der Rapid Storage Technology Software aufgrund einer unsicheren Vererbung von Berechtigungen. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Berechtigungen zu erweitern. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2023-11-20T23:00:00.000+00:00", "title": "CVE-2023-39230" } ] }
gsd-2023-39230
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Insecure inherited permissions in some Intel Rapid Storage Technology software before version 16.8.5.1014.9 may allow an authenticated user to potentially enable escalation of privilege via local access.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-39230", "id": "GSD-2023-39230" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-39230" ], "details": "Insecure inherited permissions in some Intel Rapid Storage Technology software before version 16.8.5.1014.9 may allow an authenticated user to potentially enable escalation of privilege via local access.", "id": "GSD-2023-39230", "modified": "2023-12-13T01:20:33.223974Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2023-39230", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel Rapid Storage Technology software", "version": { "version_data": [ { "version_affected": "=", "version_value": "before version 16.8.5.1014.9" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insecure inherited permissions in some Intel Rapid Storage Technology software before version 16.8.5.1014.9 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "impact": { "cvss": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" }, { "cweId": "CWE-277", "lang": "eng", "value": "Insecure inherited permissions" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:rapid_storage_technology:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "16.8.5.1014.9", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2023-39230" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Insecure inherited permissions in some Intel Rapid Storage Technology software before version 16.8.5.1014.9 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-732" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html", "refsource": "", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-11-21T18:50Z", "publishedDate": "2023-11-14T19:15Z" } } }
fkie_cve-2023-39230
Vulnerability from fkie_nvd
Published
2023-11-14 19:15
Modified
2024-11-21 08:14
Severity ?
6.7 (Medium) - CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Insecure inherited permissions in some Intel Rapid Storage Technology software before version 16.8.5.1014.9 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | rapid_storage_technology | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:rapid_storage_technology:*:*:*:*:*:*:*:*", "matchCriteriaId": "A34B5338-4F58-48BB-A6D8-90B9E0B50AB2", "versionEndExcluding": "16.8.5.1014.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insecure inherited permissions in some Intel Rapid Storage Technology software before version 16.8.5.1014.9 may allow an authenticated user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Los permisos heredados inseguros en algunos software Intel Rapid Storage Technology anteriores a la versi\u00f3n 16.8.5.1014.9 pueden permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "id": "CVE-2023-39230", "lastModified": "2024-11-21T08:14:57.523", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "secure@intel.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-14T19:15:29.947", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-277" } ], "source": "secure@intel.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-4rxw-r623-vp2w
Vulnerability from github
Published
2023-11-14 21:31
Modified
2023-11-14 21:31
Severity ?
VLAI Severity ?
Details
Insecure inherited permissions in some Intel Rapid Storage Technology software before version 16.8.5.1014.9 may allow an authenticated user to potentially enable escalation of privilege via local access.
{ "affected": [], "aliases": [ "CVE-2023-39230" ], "database_specific": { "cwe_ids": [ "CWE-277", "CWE-732" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-11-14T19:15:29Z", "severity": "MODERATE" }, "details": "Insecure inherited permissions in some Intel Rapid Storage Technology software before version 16.8.5.1014.9 may allow an authenticated user to potentially enable escalation of privilege via local access.", "id": "GHSA-4rxw-r623-vp2w", "modified": "2023-11-14T21:31:02Z", "published": "2023-11-14T21:31:02Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39230" }, { "type": "WEB", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00961.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
CERTFR-2023-AVI-0953
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Intel. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Intel | N/A | Intel oneAPI Base Toolkit versions antérieures à 2023.1 | ||
Intel | N/A | Utilitaire Intel Server Information Retrieval versions antérieures à 16.0.9 | ||
Intel | N/A | Intel In-Band Manageability versions antérieures à 3.0.14 | ||
Intel | N/A | Micrologiciels Intel Optane SSD et Intel Optane SSD DC | ||
Intel | N/A | 8ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | Intel OpenVINO Model Server versions antérieures à 2022.3 | ||
Intel | N/A | Micrologiciel Intel NUC, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | Intel MPI Library versions antérieures à 2021.9 | ||
Intel | N/A | Intel oneAPI HPC Toolkit versions antérieures à 2023.1 | ||
Intel | N/A | 11ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | Intel OFU versions antérieures à 14.1.31 | ||
Intel | N/A | Intel Unison sans le dernier correctif de sécurité | ||
Intel | N/A | Micrologiciel Intel FPGA versions antérieures à 2.8.1 | ||
Intel | N/A | Pilote Intel QAT pour Windows HW versions 2.x antérieures à 2.04 | ||
Intel | N/A | Intel Arc RGB Controller versions antérieures à 1.06 | ||
Intel | N/A | Pilotes Intel Arc & Iris Xe Graphics WHQL pour Windows versions antérieures à 31.0.101.4255 | ||
Intel | N/A | Outil Intel Battery Life Diagnostic versions antérieures à 2.2.1 | ||
Intel | N/A | Application Intel Support pour Android toutes versions | ||
Intel | N/A | Application Intel Smart Campus pour Android versions antérieures à 9.4 | ||
Intel | N/A | Intel Simics Simulator versions antérieures à 1.7.2 | ||
Intel | N/A | Processeur Intel Atom, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | Pilote pour Radeon RX Vega M (intégré dans les processeurs Intel Core) versions antérieures à 23.10.01.46 | ||
Intel | N/A | 13ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | 12ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | Logiciels pour Intel NUC | ||
Intel | N/A | Processeur Intel Xeon D, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | Intel RealSense Dynamic Calibration versions antérieures à 2.13.1.0 | ||
Intel | N/A | Intel OpenVINO toolkit versions antérieures à 2023.0.0 | ||
Intel | N/A | Intel Server Configuration Utility versions antérieures à 16.0.9 | ||
Intel | N/A | Bibliothèque Intel QAT Library (QATlib) versions antérieures à 22.07.1 | ||
Intel | N/A | Intel XTU versions antérieures à 7.12.0.15 | ||
Intel | N/A | Intel Connectivity Performance Suite sans le dernier correctif de sécurité | ||
Intel | N/A | Intel QAT pour Linux versions antérieures à QAT20.L.1.0.40-00004 | ||
Intel | N/A | Intel Inspector versions antérieures à 2023.1 | ||
Intel | N/A | Processeur Intel Celeron, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | 10ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | Intel On Demand Agent sans le dernier correctif de sécurité | ||
Intel | N/A | Micrologiciels Intel Ethernet Adapters | ||
Intel | N/A | Intel Chipset Device versions antérieures à 10.1.19444.8378 | ||
Intel | N/A | Micrologiciels Intel Server Board et Server System | ||
Intel | N/A | Pilote Intel QAT pour Windows HW versions 1.x antérieures à 1.10 | ||
Intel | N/A | Intel DCM versions antérieures à 5.2 | ||
Intel | N/A | Processeur Intel Pentium, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | Intel Advisor versions antérieures à 2023.1 | ||
Intel | N/A | Intel Rapid Storage Technology versions antérieures à 16.8.5.1014.9 | ||
Intel | N/A | Micrologiciels Intel Ethernet Controllers | ||
Intel | N/A | Processeur Intel Server, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
Intel | N/A | 9ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations |
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Intel oneAPI Base Toolkit versions ant\u00e9rieures \u00e0 2023.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Utilitaire Intel Server Information Retrieval versions ant\u00e9rieures \u00e0 16.0.9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel In-Band Manageability versions ant\u00e9rieures \u00e0 3.0.14", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciels Intel Optane SSD et Intel Optane SSD DC", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "8\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel OpenVINO Model Server versions ant\u00e9rieures \u00e0 2022.3", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel Intel NUC, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel MPI Library versions ant\u00e9rieures \u00e0 2021.9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel oneAPI HPC Toolkit versions ant\u00e9rieures \u00e0 2023.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "11\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel OFU versions ant\u00e9rieures \u00e0 14.1.31", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Unison sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel Intel FPGA versions ant\u00e9rieures \u00e0 2.8.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote Intel QAT pour Windows HW versions 2.x ant\u00e9rieures \u00e0 2.04", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Arc RGB Controller versions ant\u00e9rieures \u00e0 1.06", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilotes Intel Arc \u0026 Iris Xe Graphics WHQL pour Windows versions ant\u00e9rieures \u00e0 31.0.101.4255", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Outil Intel Battery Life Diagnostic versions ant\u00e9rieures \u00e0 2.2.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Application Intel Support pour Android toutes versions", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Application Intel Smart Campus pour Android versions ant\u00e9rieures \u00e0 9.4", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Simics Simulator versions ant\u00e9rieures \u00e0 1.7.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Atom, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote pour Radeon RX Vega M (int\u00e9gr\u00e9 dans les processeurs Intel Core) versions ant\u00e9rieures \u00e0 23.10.01.46", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "13\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "12\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Logiciels pour Intel NUC", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon D, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel RealSense Dynamic Calibration versions ant\u00e9rieures \u00e0 2.13.1.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel OpenVINO toolkit versions ant\u00e9rieures \u00e0 2023.0.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Server Configuration Utility versions ant\u00e9rieures \u00e0 16.0.9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Biblioth\u00e8que Intel QAT Library (QATlib) versions ant\u00e9rieures \u00e0 22.07.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel XTU versions ant\u00e9rieures \u00e0 7.12.0.15", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Connectivity Performance Suite sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel QAT pour Linux versions ant\u00e9rieures \u00e0 QAT20.L.1.0.40-00004", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Inspector versions ant\u00e9rieures \u00e0 2023.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Celeron, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "10\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel On Demand Agent sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciels Intel Ethernet Adapters", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Chipset Device versions ant\u00e9rieures \u00e0 10.1.19444.8378", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciels Intel Server Board et Server System", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote Intel QAT pour Windows HW versions 1.x ant\u00e9rieures \u00e0 1.10", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel DCM versions ant\u00e9rieures \u00e0 5.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Pentium, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Advisor versions ant\u00e9rieures \u00e0 2023.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Rapid Storage Technology versions ant\u00e9rieures \u00e0 16.8.5.1014.9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciels Intel Ethernet Controllers", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Server, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "9\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-28388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28388" }, { "name": "CVE-2023-25756", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25756" }, { "name": "CVE-2023-29504", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29504" }, { "name": "CVE-2023-32661", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32661" }, { "name": "CVE-2022-41700", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41700" }, { "name": "CVE-2022-43477", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43477" }, { "name": "CVE-2023-39230", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39230" }, { "name": "CVE-2023-33878", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33878" }, { "name": "CVE-2022-24379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24379" }, { "name": "CVE-2023-32204", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32204" }, { "name": "CVE-2023-28401", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28401" }, { "name": "CVE-2023-27513", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27513" }, { "name": "CVE-2023-38411", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38411" }, { "name": "CVE-2023-28740", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28740" }, { "name": "CVE-2023-27519", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27519" }, { "name": "CVE-2023-36860", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36860" }, { "name": "CVE-2023-39221", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39221" }, { "name": "CVE-2023-32655", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32655" }, { "name": "CVE-2023-27879", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27879" }, { "name": "CVE-2023-24587", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24587" }, { "name": "CVE-2022-46298", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46298" }, { "name": "CVE-2023-28378", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28378" }, { "name": "CVE-2023-22663", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22663" }, { "name": "CVE-2023-22327", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22327" }, { "name": "CVE-2022-43666", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43666" }, { "name": "CVE-2023-22292", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22292" }, { "name": "CVE-2023-22337", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22337" }, { "name": "CVE-2022-34302", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34302" }, { "name": "CVE-2022-27229", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27229" }, { "name": "CVE-2023-25075", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25075" }, { "name": "CVE-2023-28377", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28377" }, { "name": "CVE-2023-28737", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28737" }, { "name": "CVE-2023-32279", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32279" }, { "name": "CVE-2023-22290", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22290" }, { "name": "CVE-2023-39411", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39411" }, { "name": "CVE-2023-39228", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39228" }, { "name": "CVE-2023-34350", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34350" }, { "name": "CVE-2023-33874", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33874" }, { "name": "CVE-2023-28723", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28723" }, { "name": "CVE-2023-28404", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28404" }, { "name": "CVE-2023-20568", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20568" }, { "name": "CVE-2021-46748", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46748" }, { "name": "CVE-2023-28397", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28397" }, { "name": "CVE-2023-22310", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22310" }, { "name": "CVE-2023-29157", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29157" }, { "name": "CVE-2023-22448", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22448" }, { "name": "CVE-2023-27306", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27306" }, { "name": "CVE-2023-26589", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26589" }, { "name": "CVE-2022-34301", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34301" }, { "name": "CVE-2023-40540", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40540" }, { "name": "CVE-2023-25071", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25071" }, { "name": "CVE-2023-22285", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22285" }, { "name": "CVE-2023-24588", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24588" }, { "name": "CVE-2023-34997", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34997" }, { "name": "CVE-2023-28376", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28376" }, { "name": "CVE-2023-29165", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29165" }, { "name": "CVE-2022-29262", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29262" }, { "name": "CVE-2022-41689", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41689" }, { "name": "CVE-2023-40220", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40220" }, { "name": "CVE-2022-36396", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36396" }, { "name": "CVE-2022-36377", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36377" }, { "name": "CVE-2023-20567", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20567" }, { "name": "CVE-2023-38570", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38570" }, { "name": "CVE-2022-36374", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36374" }, { "name": "CVE-2022-33945", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33945" }, { "name": "CVE-2022-46301", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46301" }, { "name": "CVE-2023-38131", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38131" }, { "name": "CVE-2022-46299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46299" }, { "name": "CVE-2023-31203", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31203" }, { "name": "CVE-2022-41659", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41659" }, { "name": "CVE-2023-23583", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23583" }, { "name": "CVE-2023-27305", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27305" }, { "name": "CVE-2023-32660", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32660" }, { "name": "CVE-2023-32638", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32638" }, { "name": "CVE-2023-34431", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34431" }, { "name": "CVE-2023-32278", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32278" }, { "name": "CVE-2023-22329", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22329" }, { "name": "CVE-2023-33872", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33872" }, { "name": "CVE-2022-33898", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33898" }, { "name": "CVE-2023-29161", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29161" }, { "name": "CVE-2023-32658", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32658" }, { "name": "CVE-2022-46646", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46646" }, { "name": "CVE-2023-32283", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32283" }, { "name": "CVE-2023-31273", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31273" }, { "name": "CVE-2022-46647", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46647" }, { "name": "CVE-2022-29510", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29510" }, { "name": "CVE-2023-25080", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25080" }, { "name": "CVE-2023-22305", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22305" }, { "name": "CVE-2023-28741", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28741" }, { "name": "CVE-2023-25952", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25952" }, { "name": "CVE-2023-25949", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25949" }, { "name": "CVE-2023-32641", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32641" }, { "name": "CVE-2023-22313", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22313" }, { "name": "CVE-2022-45469", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45469" }, { "name": "CVE-2023-34314", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34314" }, { "name": "CVE-2022-34303", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34303" }, { "name": "CVE-2023-39412", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39412" }, { "name": "CVE-2022-42879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42879" }, { "name": "CVE-2022-45109", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45109" } ], "initial_release_date": "2023-11-16T00:00:00", "last_revision_date": "2023-11-16T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0953", "revisions": [ { "description": "Version initiale", "revision_date": "2023-11-16T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel du 14 novembre 2023", "url": "https://www.intel.com/content/www/us/en/security-center/default.html" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…