Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-31157 (GCVE-0-2024-31157)
Vulnerability from cvelistv5
- Information Disclosure
- CWE-665 - Improper Initialization
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-31157", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-13T15:13:26.673750Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-13T15:13:34.946Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper initialization in UEFI firmware OutOfBandXML module in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "HIGH", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 6.8, "baseSeverity": "MEDIUM", "privilegesRequired": "HIGH", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en" }, { "cweId": "CWE-665", "description": "Improper Initialization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-12T21:19:34.634Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2024-31157", "datePublished": "2025-02-12T21:19:34.634Z", "dateReserved": "2024-05-02T03:00:03.734Z", "dateUpdated": "2025-02-13T15:13:34.946Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-31157\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2025-02-12T22:15:33.197\",\"lastModified\":\"2025-02-12T22:15:33.197\",\"vulnStatus\":\"Received\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper initialization in UEFI firmware OutOfBandXML module in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":6.8,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"attackRequirements\":\"PRESENT\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"vulnerableSystemConfidentiality\":\"HIGH\",\"vulnerableSystemIntegrity\":\"NONE\",\"vulnerableSystemAvailability\":\"NONE\",\"subsequentSystemConfidentiality\":\"HIGH\",\"subsequentSystemIntegrity\":\"NONE\",\"subsequentSystemAvailability\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirements\":\"NOT_DEFINED\",\"integrityRequirements\":\"NOT_DEFINED\",\"availabilityRequirements\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnerableSystemConfidentiality\":\"NOT_DEFINED\",\"modifiedVulnerableSystemIntegrity\":\"NOT_DEFINED\",\"modifiedVulnerableSystemAvailability\":\"NOT_DEFINED\",\"modifiedSubsequentSystemConfidentiality\":\"NOT_DEFINED\",\"modifiedSubsequentSystemIntegrity\":\"NOT_DEFINED\",\"modifiedSubsequentSystemAvailability\":\"NOT_DEFINED\",\"safety\":\"NOT_DEFINED\",\"automatable\":\"NOT_DEFINED\",\"recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":0.8,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"secure@intel.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-665\"}]}],\"references\":[{\"url\":\"https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html\",\"source\":\"secure@intel.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-31157\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-13T15:13:26.673750Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-13T15:13:31.021Z\"}}], \"cna\": {\"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 5.3, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"HIGH\"}, \"cvssV4_0\": {\"version\": \"4.0\", \"baseScore\": 6.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"attackRequirements\": \"PRESENT\", \"privilegesRequired\": \"HIGH\", \"subIntegrityImpact\": \"NONE\", \"vulnIntegrityImpact\": \"NONE\", \"subAvailabilityImpact\": \"NONE\", \"vulnAvailabilityImpact\": \"NONE\", \"subConfidentialityImpact\": \"HIGH\", \"vulnConfidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"n/a\", \"product\": \"Intel(R) Processors\", \"versions\": [{\"status\": \"affected\", \"version\": \"See references\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html\", \"name\": \"https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Improper initialization in UEFI firmware OutOfBandXML module in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"Information Disclosure\"}, {\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-665\", \"description\": \"Improper Initialization\"}]}], \"providerMetadata\": {\"orgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"shortName\": \"intel\", \"dateUpdated\": \"2025-02-12T21:19:34.634Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-31157\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-13T15:13:34.946Z\", \"dateReserved\": \"2024-05-02T03:00:03.734Z\", \"assignerOrgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"datePublished\": \"2025-02-12T21:19:34.634Z\", \"assignerShortName\": \"intel\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
CERTFR-2025-AVI-0119
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Intel. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
Intel | N/A | Intel Arc Pro Graphics pour pilote Windows versions antérieures à 31.0.101.5978 | ||
Intel | N/A | Intel Battery Life Diagnostic Tool versions antérieures à 2.4.1 | ||
Intel | N/A | Intel oneAPI Base Toolkit versions antérieures à 2024.2 | ||
Intel | N/A | Intel DSA versions antérieures à 23.4.39 | ||
Intel | N/A | Intel Ethernet Adapter Complete Driver Pack versions antérieures à 29.1 | ||
Intel | N/A | Intel MPI Library pour Windows versions antérieures à 2021.13 | ||
Intel | N/A | Intel Ethernet Adapter Complete Driver Pack versions antérieures à 29.3 | ||
Intel | N/A | EPCT versions antérieures à 1.42.8.0 | ||
Intel | N/A | Intel XTU versions antérieures à 7.14.2.14 | ||
Intel | N/A | Intel GPA versions antérieures à 2024.3 | ||
Intel | N/A | Intel 7th-10th Gen Processor Graphics pour pilote Windows versions antérieures à 31.0.101.2130 | ||
Intel | N/A | Intel MLC versions antérieures à v3.11b | ||
Intel | N/A | Intel Chipset Software Installation Utility version antérieures à 10.1.19867.8574 | ||
Intel | N/A | Intel GPA Framework versions antérieures à 2024.3 | ||
Intel | N/A | Intel Arc Iris Xe graphics pour Windows versions antérieures à 31.0.101.5186_101.5234 | ||
Intel | N/A | Intel Ethernet Connection I219 Series | ||
Intel | N/A | Intel 7th-10th Gen Processor graphics pour Windows versions antérieures à 31.0.101.2130 | ||
Intel | N/A | Intel DSA versions antérieures à 24.2.19.5 | ||
Intel | N/A | Intel Data Center GPU Flex Series pour pilote Windows versions antérieures à 31.0.101.5768 | ||
Intel | N/A | Intel Arc Iris Xe Graphics pour pilote Windows versions antérieures à 31.0.101.5768 | ||
Intel | N/A | Intel Thread Director Visualizer versions antérieures à 1.0.1 | ||
Intel | N/A | BIOS and System Firmware Update Package for Intel Server M50FCP family versions antérieures à R01.02.0002 | ||
Intel | N/A | Intel Advisor versions antérieures à 2024.2 | ||
Intel | N/A | Intel oneAPI HPC Toolkit versions antérieures à 2024.2 | ||
Intel | N/A | Intel QuickAssist Technology versions antérieures à 2.2.0 | ||
Intel | N/A | Intel Quartus Prime Standard Edition Design Software versions antérieures à 23.1.1 Patch 1.01std | ||
Intel | N/A | Intel VPL software pour Windows version 2023.4.0 | ||
Intel | N/A | FPGA Support Package for the Intel oneAPI DPC++/C++ Compiler versions antérieures à 2024.2 | ||
Intel | N/A | Intel 800 Series Ethernet Linux Kernel Mode Driver versions antérieures à 1.15.4 | ||
Intel | N/A | Intel High Level Synthesis Compiler versions antérieures à 24.2 | ||
Intel | N/A | Intel RealSense D400 Series Universal Windows Platform (UWP) Driver pour Windows 10 toutes versions | ||
Intel | N/A | Intel Quartus Prime Lite Edition Design Software versions antérieures à 23.1.1 Patch 1.01std | ||
Intel | N/A | Intel Arc Pro graphics pour Windows versions antérieures à 31.0.101.5319 | ||
Intel | N/A | Intel Data Center GPU Flex Series pour Windows versions antérieures à 31.0.101.5333 |
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Intel Arc Pro Graphics pour pilote Windows versions ant\u00e9rieures \u00e0 31.0.101.5978", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Battery Life Diagnostic Tool versions ant\u00e9rieures \u00e0 2.4.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel oneAPI Base Toolkit versions ant\u00e9rieures \u00e0 2024.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel DSA versions ant\u00e9rieures \u00e0 23.4.39", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Ethernet Adapter Complete Driver Pack versions ant\u00e9rieures \u00e0 29.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel MPI Library pour Windows versions ant\u00e9rieures \u00e0 2021.13", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Ethernet Adapter Complete Driver Pack versions ant\u00e9rieures \u00e0 29.3", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "EPCT versions ant\u00e9rieures \u00e0 1.42.8.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel XTU versions ant\u00e9rieures \u00e0 7.14.2.14", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel GPA versions ant\u00e9rieures \u00e0 2024.3", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel 7th-10th Gen Processor Graphics pour pilote Windows versions ant\u00e9rieures \u00e0 31.0.101.2130", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel MLC versions ant\u00e9rieures \u00e0 v3.11b", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Chipset Software Installation Utility version ant\u00e9rieures \u00e0 10.1.19867.8574", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel GPA Framework versions ant\u00e9rieures \u00e0 2024.3", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Arc Iris Xe graphics pour Windows versions ant\u00e9rieures \u00e0 31.0.101.5186_101.5234", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Ethernet Connection I219 Series", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel 7th-10th Gen Processor graphics pour Windows versions ant\u00e9rieures \u00e0 31.0.101.2130", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel DSA versions ant\u00e9rieures \u00e0 24.2.19.5", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Data Center GPU Flex Series pour pilote Windows versions ant\u00e9rieures \u00e0 31.0.101.5768", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Arc Iris Xe Graphics pour pilote Windows versions ant\u00e9rieures \u00e0 31.0.101.5768", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Thread Director Visualizer versions ant\u00e9rieures \u00e0 1.0.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "BIOS and System Firmware Update Package for Intel Server M50FCP family versions ant\u00e9rieures \u00e0 R01.02.0002", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Advisor versions ant\u00e9rieures \u00e0 2024.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel oneAPI HPC Toolkit versions ant\u00e9rieures \u00e0 2024.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel QuickAssist Technology versions ant\u00e9rieures \u00e0 2.2.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Quartus Prime Standard Edition Design Software versions ant\u00e9rieures \u00e0 23.1.1 Patch 1.01std", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel VPL software pour Windows version 2023.4.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "FPGA Support Package for the Intel oneAPI DPC++/C++ Compiler versions ant\u00e9rieures \u00e0 2024.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel 800 Series Ethernet Linux Kernel Mode Driver versions ant\u00e9rieures \u00e0 1.15.4", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel High Level Synthesis Compiler versions ant\u00e9rieures \u00e0 24.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel RealSense D400 Series Universal Windows Platform (UWP) Driver pour Windows 10 toutes versions", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Quartus Prime Lite Edition Design Software versions ant\u00e9rieures \u00e0 23.1.1 Patch 1.01std", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Arc Pro graphics pour Windows versions ant\u00e9rieures \u00e0 31.0.101.5319", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Data Center GPU Flex Series pour Windows versions ant\u00e9rieures \u00e0 31.0.101.5333", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-38310", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38310" }, { "name": "CVE-2024-25571", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25571" }, { "name": "CVE-2023-34440", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34440" }, { "name": "CVE-2024-37020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37020" }, { "name": "CVE-2024-29214", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29214" }, { "name": "CVE-2024-36285", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36285" }, { "name": "CVE-2024-42410", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42410" }, { "name": "CVE-2024-24582", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24582" }, { "name": "CVE-2024-31068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31068" }, { "name": "CVE-2024-36280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36280" }, { "name": "CVE-2024-40887", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40887" }, { "name": "CVE-2024-39284", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39284" }, { "name": "CVE-2024-24852", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24852" }, { "name": "CVE-2023-48366", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48366" }, { "name": "CVE-2024-39279", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39279" }, { "name": "CVE-2024-31858", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31858" }, { "name": "CVE-2024-39813", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39813" }, { "name": "CVE-2023-29164", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29164" }, { "name": "CVE-2023-25192", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25192" }, { "name": "CVE-2024-32941", "url": "https://www.cve.org/CVERecord?id=CVE-2024-32941" }, { "name": "CVE-2023-31276", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31276" }, { "name": "CVE-2023-49615", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49615" }, { "name": "CVE-2024-39805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39805" }, { "name": "CVE-2024-41917", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41917" }, { "name": "CVE-2024-39779", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39779" }, { "name": "CVE-2024-42405", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42405" }, { "name": "CVE-2024-30211", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30211" }, { "name": "CVE-2024-39797", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39797" }, { "name": "CVE-2024-36283", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36283" }, { "name": "CVE-2024-38307", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38307" }, { "name": "CVE-2024-21859", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21859" }, { "name": "CVE-2024-39356", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39356" }, { "name": "CVE-2023-43758", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43758" }, { "name": "CVE-2024-41168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41168" }, { "name": "CVE-2024-37355", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37355" }, { "name": "CVE-2024-36291", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36291" }, { "name": "CVE-2023-49618", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49618" }, { "name": "CVE-2024-39606", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39606" }, { "name": "CVE-2024-41166", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41166" }, { "name": "CVE-2025-20097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20097" }, { "name": "CVE-2023-49603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49603" }, { "name": "CVE-2024-32938", "url": "https://www.cve.org/CVERecord?id=CVE-2024-32938" }, { "name": "CVE-2024-28047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28047" }, { "name": "CVE-2024-39355", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39355" }, { "name": "CVE-2024-39365", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39365" }, { "name": "CVE-2024-39271", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39271" }, { "name": "CVE-2024-36262", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36262" }, { "name": "CVE-2024-36293", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36293" }, { "name": "CVE-2024-36274", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36274" }, { "name": "CVE-2024-39286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39286" }, { "name": "CVE-2021-37577", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37577" }, { "name": "CVE-2023-25191", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25191" }, { "name": "CVE-2024-42492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42492" }, { "name": "CVE-2024-32942", "url": "https://www.cve.org/CVERecord?id=CVE-2024-32942" }, { "name": "CVE-2024-21830", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21830" }, { "name": "CVE-2024-47006", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47006" }, { "name": "CVE-2024-26021", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26021" }, { "name": "CVE-2023-32277", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32277" }, { "name": "CVE-2023-48267", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48267" }, { "name": "CVE-2024-42419", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42419" }, { "name": "CVE-2024-28127", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28127" }, { "name": "CVE-2024-31157", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31157" }, { "name": "CVE-2024-31153", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31153" }, { "name": "CVE-2024-41934", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41934" }, { "name": "CVE-2024-31155", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31155" }, { "name": "CVE-2024-39372", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39372" }, { "name": "CVE-2024-29223", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29223" } ], "initial_release_date": "2025-02-12T00:00:00", "last_revision_date": "2025-02-12T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0119", "revisions": [ { "description": "Version initiale", "revision_date": "2025-02-12T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel", "vendor_advisories": [ { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01139", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01215", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01215.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01120", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01120.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01124", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01124.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01237", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01237.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01230", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01230.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01231", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01231.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01144", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01144.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01224", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01224.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01044", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01044.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01213", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01213.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01218", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01218.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01235", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01235.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01214", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01214.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01203", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01203.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01166", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01166.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01236", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01236.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01228", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01228.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01198", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01198.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00990", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00990.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01194", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01194.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01238", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01238.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01240", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01240.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01207", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01207.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01232", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01232.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00590", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00590.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01156", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01156.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01227", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01227.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01184", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01184.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01152", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01152.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00606", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00606.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01233", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01233.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01030", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01030.html" }, { "published_at": "2025-02-10", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01208", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01208.html" } ] }
CERTFR-2025-AVI-0402
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Intel. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
Intel | N/A | Intel RealSense SDK software versions antérieures à 2.56.2. | ||
Intel | N/A | Intel Advisor standalone component software software versions antérieures à 2024.2. | ||
Intel | N/A | Intel Server Board D50DNP et M50FCP UEFI versions antérieures à R01.02.0003. | ||
Intel | N/A | Intel Ethernet Connections Boot Utility versions antérieures à 29.4. | ||
Intel | N/A | 9th Gen Intel Core processor family | ||
Intel | N/A | OpenVINO model server software maintained by Intel versions antérieures à 2024.4. | ||
Intel | N/A | Intel oneAPI Level Zero software versions antérieures à 1.5.4. | ||
Intel | N/A | NVM Update Utility for Intel Ethernet Network Adapter E810 Series versions antérieures à 4.6. | ||
Intel | N/A | Intel Arc Pro graphics versions antérieures à 32.0.101.6303. | ||
Intel | N/A | Intel Graphics Driver software versions antérieures à 32.0.101.6083_101.5736. | ||
Intel | N/A | Intel oneAPI Base Toolkit versions antérieures à 2024.2. | ||
Intel | N/A | Intel Atom, Pentium et Celeron processor family | ||
Intel | N/A | Intel Iris Xe Dedicated Graphics family | ||
Intel | N/A | Edge Orchestrator software versions antérieures à 24.11 for Intel Tiber Edge Platform. | ||
Intel | N/A | Endurance Gaming Mode software versions antérieures à 1.5.651.0. | ||
Intel | N/A | Intel QAT software versions antérieures à 2.3.0. | ||
Intel | N/A | Intel Network Adapter Driver for Microsoft Windows 11 versions antérieures à 29.4. | ||
Intel | N/A | 13th Gen Intel Core processor family | ||
Intel | N/A | 12th Gen Intel Core processor family | ||
Intel | N/A | FPGA Support Package for the Intel oneAPI DPC++/C++ Compiler software for Windows versions antérieures à 2025.0.0. | ||
Intel | N/A | 7th-10th Gen Intel Core processor family versions antérieures à 31.0.101.2134. | ||
Intel | N/A | Intel Atom, Pentium et Celeron processors versions antérieures à 31.0.101.2134. | ||
Intel | N/A | Intel Arc Graphics family | ||
Intel | N/A | Intel Data Center GPU Flex Series versions antérieures à 32.0.101.6314. | ||
Intel | N/A | 10th Gen Intel Core processor family | ||
Intel | N/A | Intel Graphics Windows DCH driver software versions antérieures à 30.0.100.9955. | ||
Intel | N/A | Intel 7th-10th Gen Processor Graphics for Windows driver versions antérieures à 31.0.101.2130: | ||
Intel | N/A | Intel Data Center GPU Flex Series for Windows driver versions antérieures à 31.0.101.4314: Intel Data Center GPU Flex 140 Intel Data Center GPU Flex 170 | ||
Intel | N/A | Administrative Tools for Intel Network Adapters versions antérieures à 29.4. | ||
Intel | N/A | Intel Arc et Iris Xe Graphics for Windows driver versions antérieures à 32.0.101.6083/32.0.101.5736: | ||
Intel | N/A | Intel Graphics Drivers pour Intel Arc graphics versions antérieures à 32.0.101.6449/32.0.101.6256. | ||
Intel | N/A | Intel 6th Gen Processor Graphics driver toutes versions. | ||
Intel | N/A | Intel Core Ultra processor family | ||
Intel | N/A | 11th Gen Intel Core processor family | ||
Intel | N/A | 8th Gen Intel Core processor family | ||
Intel | N/A | Intel Graphics Windows DCH driver software versions antérieures à 30.0.101.1191. | ||
Intel | N/A | Intel Ethernet Adapter Complete Driver Pack versions antérieures à 29.4. | ||
Intel | N/A | 7th Gen Intel Core processor family | ||
Intel | N/A | Intel Gaudi software installer versions antérieures à before 1.18. | ||
Intel | N/A | Intel oneAPI DPC++/C++ Compiler software versions antérieures à 2025.0.0 | ||
Intel | N/A | Intel Arc™ Pro A-series graphics versions antérieures à 30.0.101.1729. | ||
Intel | N/A | Intel Core Processor with Intel Hybrid Technology | ||
Intel | N/A | Intel Simics Package Manager software versions antérieures à 1.12.0. | ||
Intel | N/A | 14th Gen Intel Core processor family | ||
Intel | N/A | Intel Pentium et Celeron processor family | ||
Intel | N/A | Intel Arc™ A-Series graphics versions antérieures à 31.0.101.3277. | ||
Intel | N/A | Intel Iris Xe graphics versions antérieures à 32.0.101.6449/32.0.101.6256. |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Intel RealSense SDK software versions ant\u00e9rieures \u00e0 2.56.2.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Advisor standalone component software software versions ant\u00e9rieures \u00e0 2024.2.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Server Board D50DNP et M50FCP UEFI versions ant\u00e9rieures \u00e0 R01.02.0003.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Ethernet Connections Boot Utility versions ant\u00e9rieures \u00e0 29.4.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "9th Gen Intel Core processor family", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "OpenVINO model server software maintained by Intel versions ant\u00e9rieures \u00e0 2024.4.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel oneAPI Level Zero software versions ant\u00e9rieures \u00e0 1.5.4.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "NVM Update Utility for Intel Ethernet Network Adapter E810 Series versions ant\u00e9rieures \u00e0 4.6.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Arc Pro graphics versions ant\u00e9rieures \u00e0 32.0.101.6303.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Graphics Driver software versions ant\u00e9rieures \u00e0 32.0.101.6083_101.5736.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel oneAPI Base Toolkit versions ant\u00e9rieures \u00e0 2024.2.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Atom, Pentium et Celeron processor family", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Iris Xe Dedicated Graphics family", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Edge Orchestrator software versions ant\u00e9rieures \u00e0 24.11 for Intel Tiber Edge Platform.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Endurance Gaming Mode software versions ant\u00e9rieures \u00e0 1.5.651.0.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel QAT software versions ant\u00e9rieures \u00e0 2.3.0.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Network Adapter Driver for Microsoft Windows 11 versions ant\u00e9rieures \u00e0 29.4.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "13th Gen Intel Core processor family", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "12th Gen Intel Core processor family", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "FPGA Support Package for the Intel oneAPI DPC++/C++ Compiler software for Windows versions ant\u00e9rieures \u00e0 2025.0.0.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "7th-10th Gen Intel Core processor family versions ant\u00e9rieures \u00e0 31.0.101.2134.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Atom, Pentium et Celeron processors versions ant\u00e9rieures \u00e0 31.0.101.2134.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Arc Graphics family", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Data Center GPU Flex Series versions ant\u00e9rieures \u00e0 32.0.101.6314.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "10th Gen Intel Core processor family", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Graphics Windows DCH driver software versions ant\u00e9rieures \u00e0 30.0.100.9955.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel 7th-10th Gen Processor Graphics for Windows driver versions ant\u00e9rieures \u00e0 31.0.101.2130:", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Data Center GPU Flex Series for Windows driver versions ant\u00e9rieures \u00e0 31.0.101.4314:\n\nIntel Data Center GPU Flex 140\nIntel Data Center GPU Flex 170\n", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Administrative Tools for Intel Network Adapters versions ant\u00e9rieures \u00e0 29.4.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Arc et Iris Xe Graphics for Windows driver versions ant\u00e9rieures \u00e0 32.0.101.6083/32.0.101.5736:", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Graphics Drivers pour Intel Arc graphics versions ant\u00e9rieures \u00e0 32.0.101.6449/32.0.101.6256.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel 6th Gen Processor Graphics driver toutes versions.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Core Ultra processor family", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "11th Gen Intel Core processor family", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "8th Gen Intel Core processor family", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Graphics Windows DCH driver software versions ant\u00e9rieures \u00e0 30.0.101.1191.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Ethernet Adapter Complete Driver Pack versions ant\u00e9rieures \u00e0 29.4.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "7th Gen Intel Core processor family", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Gaudi software installer versions ant\u00e9rieures \u00e0 before 1.18.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel oneAPI DPC++/C++ Compiler software versions ant\u00e9rieures \u00e0 2025.0.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Arc\u2122 Pro A-series graphics versions ant\u00e9rieures \u00e0 30.0.101.1729.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Core Processor with Intel Hybrid Technology", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Simics Package Manager software versions ant\u00e9rieures \u00e0 1.12.0.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "14th Gen Intel Core processor family", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Pentium et Celeron processor family", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Arc\u2122 A-Series graphics versions ant\u00e9rieures \u00e0 31.0.101.3277.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Iris Xe graphics versions ant\u00e9rieures \u00e0 32.0.101.6449/32.0.101.6256.", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-20618", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20618" }, { "name": "CVE-2025-20008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20008" }, { "name": "CVE-2024-31150", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31150" }, { "name": "CVE-2025-20041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20041" }, { "name": "CVE-2025-20043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20043" }, { "name": "CVE-2025-21099", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21099" }, { "name": "CVE-2025-22892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22892" }, { "name": "CVE-2025-20084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20084" }, { "name": "CVE-2025-20022", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20022" }, { "name": "CVE-2025-23233", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23233" }, { "name": "CVE-2025-20095", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20095" }, { "name": "CVE-2025-20101", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20101" }, { "name": "CVE-2024-45067", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45067" }, { "name": "CVE-2024-43420", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43420" }, { "name": "CVE-2025-22848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22848" }, { "name": "CVE-2025-20039", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20039" }, { "name": "CVE-2025-20006", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20006" }, { "name": "CVE-2025-22843", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22843" }, { "name": "CVE-2025-21094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21094" }, { "name": "CVE-2025-20616", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20616" }, { "name": "CVE-2025-22446", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22446" }, { "name": "CVE-2024-48869", "url": "https://www.cve.org/CVERecord?id=CVE-2024-48869" }, { "name": "CVE-2024-28954", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28954" }, { "name": "CVE-2024-39833", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39833" }, { "name": "CVE-2025-20003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20003" }, { "name": "CVE-2025-20629", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20629" }, { "name": "CVE-2024-21829", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21829" }, { "name": "CVE-2025-20018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20018" }, { "name": "CVE-2025-22895", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22895" }, { "name": "CVE-2024-43101", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43101" }, { "name": "CVE-2025-20013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20013" }, { "name": "CVE-2025-22844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22844" }, { "name": "CVE-2025-20057", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20057" }, { "name": "CVE-2025-21100", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21100" }, { "name": "CVE-2024-47550", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47550" }, { "name": "CVE-2024-39758", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39758" }, { "name": "CVE-2024-21859", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21859" }, { "name": "CVE-2025-20612", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20612" }, { "name": "CVE-2025-20046", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20046" }, { "name": "CVE-2024-47800", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47800" }, { "name": "CVE-2025-24308", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24308" }, { "name": "CVE-2025-20611", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20611" }, { "name": "CVE-2024-28047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28047" }, { "name": "CVE-2025-20082", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20082" }, { "name": "CVE-2025-20054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20054" }, { "name": "CVE-2025-20034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20034" }, { "name": "CVE-2025-20047", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20047" }, { "name": "CVE-2024-31073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31073" }, { "name": "CVE-2025-20079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20079" }, { "name": "CVE-2025-20052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20052" }, { "name": "CVE-2024-29222", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29222" }, { "name": "CVE-2025-21081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21081" }, { "name": "CVE-2025-22448", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22448" }, { "name": "CVE-2025-20015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20015" }, { "name": "CVE-2025-20083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20083" }, { "name": "CVE-2025-20026", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20026" }, { "name": "CVE-2025-20624", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20624" }, { "name": "CVE-2025-20103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20103" }, { "name": "CVE-2024-46895", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46895" }, { "name": "CVE-2024-36292", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36292" }, { "name": "CVE-2025-20071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20071" }, { "name": "CVE-2025-20031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20031" }, { "name": "CVE-2025-20100", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20100" }, { "name": "CVE-2025-20104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20104" }, { "name": "CVE-2024-31157", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31157" }, { "name": "CVE-2025-20108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20108" }, { "name": "CVE-2025-20623", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20623" }, { "name": "CVE-2025-20076", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20076" }, { "name": "CVE-2024-28036", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28036" }, { "name": "CVE-2024-45333", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45333" }, { "name": "CVE-2024-47795", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47795" }, { "name": "CVE-2025-20032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20032" }, { "name": "CVE-2025-20004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20004" }, { "name": "CVE-2025-20009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20009" }, { "name": "CVE-2024-31155", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31155" }, { "name": "CVE-2025-20062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20062" }, { "name": "CVE-2024-45332", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45332" }, { "name": "CVE-2024-45371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45371" }, { "name": "CVE-2025-20030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20030" } ], "initial_release_date": "2025-05-14T00:00:00", "last_revision_date": "2025-05-14T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0402", "revisions": [ { "description": "Version initiale", "revision_date": "2025-05-14T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel", "vendor_advisories": [ { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01268", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01268.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01216", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01216.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01271", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01271.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01290", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01290.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01252", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01252.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01274", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01274.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01293", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01293.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01305", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01305.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01263", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01263.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01244", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01244.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01254", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01254.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01270", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01270.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01272", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01272.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01297", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01297.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01259", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01259.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01278", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01278.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01239", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01239.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01273", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01273.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01180", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01180.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01295", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01295.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01253", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01253.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01243", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01243.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01269", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01269.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01247", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01247.html" }, { "published_at": "2025-05-13", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01294", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01294.html" } ] }
rhsa-2025:7043
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for microcode_ctl is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nSecurity Fix(es):\n\n* microcode_ctl: Improper input validation in UEFI firmware (CVE-2024-28047)\n\n* microcode_ctl: Insufficient granularity of access control in UEFI firmware (CVE-2024-39279)\n\n* microcode_ctl: mproper initialization in UEFI firmware OutOfBandXML module (CVE-2024-31157)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7043", "url": "https://access.redhat.com/errata/RHSA-2025:7043" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.6_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.6_release_notes/index" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2345363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345363" }, { "category": "external", "summary": "2345381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345381" }, { "category": "external", "summary": "2345421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345421" }, { "category": "external", "summary": "RHEL-67336", "url": "https://issues.redhat.com/browse/RHEL-67336" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7043.json" } ], "title": "Red Hat Security Advisory: microcode_ctl security update", "tracking": { "current_release_date": "2025-09-25T15:24:50+00:00", "generator": { "date": "2025-09-25T15:24:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.8" } }, "id": "RHSA-2025:7043", "initial_release_date": "2025-05-13T08:49:17+00:00", "revision_history": [ { "date": "2025-05-13T08:49:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-13T08:49:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-25T15:24:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20250211-1.el9_6.src", "product": { "name": "microcode_ctl-4:20250211-1.el9_6.src", "product_id": "microcode_ctl-4:20250211-1.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20250211-1.el9_6?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20250211-1.el9_6.noarch", "product": { "name": "microcode_ctl-4:20250211-1.el9_6.noarch", "product_id": "microcode_ctl-4:20250211-1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20250211-1.el9_6?arch=noarch\u0026epoch=4" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20250211-1.el9_6.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.noarch" }, "product_reference": "microcode_ctl-4:20250211-1.el9_6.noarch", "relates_to_product_reference": "BaseOS-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20250211-1.el9_6.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.src" }, "product_reference": "microcode_ctl-4:20250211-1.el9_6.src", "relates_to_product_reference": "BaseOS-9.6.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-28047", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:21.283986+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345363" } ], "notes": [ { "category": "description", "text": "Improper input validation in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.noarch", "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28047" }, { "category": "external", "summary": "RHBZ#2345363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28047" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:36.237000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T08:49:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.noarch", "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7043" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.noarch", "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-31157", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "discovery_date": "2025-02-12T22:04:06.550868+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345421" } ], "notes": [ { "category": "description", "text": "Improper initialization in UEFI firmware OutOfBandXML module in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper initialization in UEFI firmware OutOfBandXML module", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.noarch", "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-31157" }, { "category": "external", "summary": "RHBZ#2345421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345421" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31157", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31157" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31157", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31157" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:34.634000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T08:49:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.noarch", "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7043" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.noarch", "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "microcode_ctl: Improper initialization in UEFI firmware OutOfBandXML module" }, { "cve": "CVE-2024-39279", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2025-02-12T22:02:09.950029+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345381" } ], "notes": [ { "category": "description", "text": "Insufficient granularity of access control in UEFI firmware in some Intel(R) processors may allow a authenticated user to potentially enable denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Insufficient granularity of access control in UEFI firmware", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.noarch", "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-39279" }, { "category": "external", "summary": "RHBZ#2345381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-39279", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39279" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-39279", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39279" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:32.977000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T08:49:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.noarch", "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7043" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.noarch", "BaseOS-9.6.0.GA:microcode_ctl-4:20250211-1.el9_6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "microcode_ctl: Insufficient granularity of access control in UEFI firmware" } ] }
fkie_cve-2024-31157
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper initialization in UEFI firmware OutOfBandXML module in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access." }, { "lang": "es", "value": "La inicializaci\u00f3n incorrecta en el m\u00f3dulo OutOfBandXML del firmware UEFI en algunos procesadores Intel(R) puede permitir que un usuario privilegiado habilite potencialmente la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso local." } ], "id": "CVE-2024-31157", "lastModified": "2025-02-12T22:15:33.197", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 4.0, "source": "secure@intel.com", "type": "Secondary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "HIGH", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "availabilityRequirement": "NOT_DEFINED", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "HIGH", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "secure@intel.com", "type": "Secondary" } ] }, "published": "2025-02-12T22:15:33.197", "references": [ { "source": "secure@intel.com", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-665" } ], "source": "secure@intel.com", "type": "Primary" } ] }
ghsa-7jpp-9623-r487
Vulnerability from github
6.8 (Medium) - CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N
Improper initialization in UEFI firmware OutOfBandXML module in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
{ "affected": [], "aliases": [ "CVE-2024-31157" ], "database_specific": { "cwe_ids": [ "CWE-665" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-02-12T22:15:33Z", "severity": "MODERATE" }, "details": "Improper initialization in UEFI firmware OutOfBandXML module in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.", "id": "GHSA-7jpp-9623-r487", "modified": "2025-02-13T00:33:05Z", "published": "2025-02-13T00:33:05Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31157" }, { "type": "WEB", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "type": "CVSS_V4" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.