Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-22853 (GCVE-0-2025-22853)
Vulnerability from cvelistv5
Published
2025-08-12 16:58
Modified
2025-08-14 03:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Escalation of Privilege
- CWE-662 - Improper Synchronization
Summary
Improper synchronization in the firmware for some Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) TDX |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-22853", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-08-13T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-14T03:55:10.191Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) TDX", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper synchronization in the firmware for some Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 1.8, "baseSeverity": "LOW", "privilegesRequired": "HIGH", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "LOW", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:N/SC:N/SI:L/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege", "lang": "en" }, { "cweId": "CWE-662", "description": "Improper Synchronization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-12T16:58:39.412Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01312.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01312.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2025-22853", "datePublished": "2025-08-12T16:58:39.412Z", "dateReserved": "2025-01-08T04:00:28.759Z", "dateUpdated": "2025-08-14T03:55:10.191Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-22853\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2025-08-12T17:15:32.143\",\"lastModified\":\"2025-08-13T17:34:12.350\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper synchronization in the firmware for some Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local access.\"},{\"lang\":\"es\",\"value\":\"La sincronizaci\u00f3n incorrecta en el firmware de algunos Intel(R) TDX puede permitir que un usuario privilegiado potencialmente habilite la escalada de privilegios a trav\u00e9s del acceso local.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:N/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":1.8,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"PRESENT\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"vulnConfidentialityImpact\":\"NONE\",\"vulnIntegrityImpact\":\"NONE\",\"vulnAvailabilityImpact\":\"NONE\",\"subConfidentialityImpact\":\"NONE\",\"subIntegrityImpact\":\"LOW\",\"subAvailabilityImpact\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N\",\"baseScore\":2.3,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":0.8,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"secure@intel.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-662\"}]}],\"references\":[{\"url\":\"https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01312.html\",\"source\":\"secure@intel.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-22853\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-08-13T18:04:31.475790Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-08-13T18:04:32.528Z\"}}], \"cna\": {\"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 2.3, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"LOW\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"NONE\"}, \"cvssV4_0\": {\"version\": \"4.0\", \"baseScore\": 1.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"LOW\", \"vectorString\": \"CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:N/SC:N/SI:L/SA:N\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"PRESENT\", \"privilegesRequired\": \"HIGH\", \"subIntegrityImpact\": \"LOW\", \"vulnIntegrityImpact\": \"NONE\", \"subAvailabilityImpact\": \"NONE\", \"vulnAvailabilityImpact\": \"NONE\", \"subConfidentialityImpact\": \"NONE\", \"vulnConfidentialityImpact\": \"NONE\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"n/a\", \"product\": \"Intel(R) TDX\", \"versions\": [{\"status\": \"affected\", \"version\": \"See references\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01312.html\", \"name\": \"https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01312.html\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Improper synchronization in the firmware for some Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local access.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"Escalation of Privilege\"}, {\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-662\", \"description\": \"Improper Synchronization\"}]}], \"providerMetadata\": {\"orgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"shortName\": \"intel\", \"dateUpdated\": \"2025-08-12T16:58:39.412Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-22853\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-08-13T20:18:15.313Z\", \"dateReserved\": \"2025-01-08T04:00:28.759Z\", \"assignerOrgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"datePublished\": \"2025-08-12T16:58:39.412Z\", \"assignerShortName\": \"intel\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
wid-sec-w-2025-1785
Vulnerability from csaf_certbund
Published
2025-08-12 22:00
Modified
2025-09-17 22:00
Summary
Intel Prozessoren: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Prozessor ist das zentrale Rechenwerk eines Computers.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Intel Prozessor ausnutzen, um seine Privilegien zu erhöhen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand herbeizuführen.
Betroffene Betriebssysteme
- Hardware Appliance
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Prozessor ist das zentrale Rechenwerk eines Computers.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Intel Prozessor ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Hardware Appliance\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1785 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1785.json" }, { "category": "self", "summary": "WID-SEC-2025-1785 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1785" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-01245 vom 2025-08-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01245.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-01249 vom 2025-08-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01249.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-01308 vom 2025-08-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01308.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-01311 vom 2025-08-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01311.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-01310 vom 2025-08-12", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01310.html" }, { "category": "external", "summary": "Lenovo Security Advisory LEN-200921 vom 2025-08-13", "url": "https://support.lenovo.com/us/en/product_security/LEN-200921" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-323 vom 2025-08-13", "url": "https://www.dell.com/support/kbdoc/000356015" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-211 vom 2025-08-12", "url": "https://www.dell.com/support/kbdoc/de-de/000321391/dsa-2025-211" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-324 vom 2025-08-14", "url": "https://www.dell.com/support/kbdoc/000355904" }, { "category": "external", "summary": "HP Security Bulletin HPSBHF04046 vom 2025-07-24", "url": "https://support.hp.com/de-de/document/ish_12888454-12888476-16/HPSBHF04046" }, { "category": "external", "summary": "HP Security Bulletin HPESBHF04933 vom 2025-08-19", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbhf04933en_us\u0026docLocale=en_US" }, { "category": "external", "summary": "HP Security Bulletin HPESBHF04934 vom 2025-08-19", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbhf04934en_us\u0026docLocale=en_US" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15492-1 vom 2025-08-26", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/QCD4LGWFI6GUGOAC53YPUAQNABKWJ3FA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03052-1 vom 2025-09-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022382.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03053-1 vom 2025-09-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022381.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-297 vom 2025-09-03", "url": "https://www.dell.com/support/kbdoc/de-de/000364913/dsa-2025-297-security-update-for-dell-poweredge-server-for-intel-2025-security-advisories-2025-3-ipu" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03116-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022411.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20691-1 vom 2025-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022460.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2994 vom 2025-09-16", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2994.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2993 vom 2025-09-16", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2993.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20715-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022557.html" } ], "source_lang": "en-US", "title": "Intel Prozessoren: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-09-17T22:00:00.000+00:00", "generator": { "date": "2025-09-18T07:01:08.097+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1785", "initial_release_date": "2025-08-12T22:00:00.000+00:00", "revision_history": [ { "date": "2025-08-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-08-13T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Dell und HP aufgenommen" }, { "date": "2025-08-19T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2025-08-26T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2025-09-02T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-03T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2025-09-09T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-10T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-16T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-09-17T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "10" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Dell Computer", "product": { "name": "Dell Computer", "product_id": "T036868", "product_identification_helper": { "cpe": "cpe:/o:dell:dell_computer:-" } } }, { "branches": [ { "category": "product_name", "name": "Dell PowerEdge", "product": { "name": "Dell PowerEdge", "product_id": "T019535", "product_identification_helper": { "cpe": "cpe:/h:dell:poweredge:-" } } }, { "category": "product_name", "name": "Dell PowerEdge", "product": { "name": "Dell PowerEdge", "product_id": "T033533", "product_identification_helper": { "cpe": "cpe:/h:dell:poweredge:-" } } } ], "category": "product_name", "name": "PowerEdge" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "HP Computer", "product": { "name": "HP Computer", "product_id": "T030989", "product_identification_helper": { "cpe": "cpe:/h:hp:computer:-" } } } ], "category": "vendor", "name": "HP" }, { "branches": [ { "category": "product_name", "name": "HPE ProLiant", "product": { "name": "HPE ProLiant", "product_id": "T027705", "product_identification_helper": { "cpe": "cpe:/h:hp:proliant:-" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "4th Gen Xeon TDX Module \u003c1.5.13", "product": { "name": "Intel Prozessor 4th Gen Xeon TDX Module \u003c1.5.13", "product_id": "T045803" } }, { "category": "product_version", "name": "4th Gen Xeon TDX Module 1.5.13", "product": { "name": "Intel Prozessor 4th Gen Xeon TDX Module 1.5.13", "product_id": "T045803-fixed", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:4th_gen_xeon_tdx_module__1.5.13" } } }, { "category": "product_version_range", "name": "5th Gen Xeon TDX Module \u003c1.5.13", "product": { "name": "Intel Prozessor 5th Gen Xeon TDX Module \u003c1.5.13", "product_id": "T045804" } }, { "category": "product_version", "name": "5th Gen Xeon TDX Module 1.5.13", "product": { "name": "Intel Prozessor 5th Gen Xeon TDX Module 1.5.13", "product_id": "T045804-fixed", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:5th_gen_xeon_tdx_module__1.5.13" } } }, { "category": "product_version_range", "name": "Xeon 6 E-cores TDX Module \u003c1.5.13", "product": { "name": "Intel Prozessor Xeon 6 E-cores TDX Module \u003c1.5.13", "product_id": "T045805" } }, { "category": "product_version", "name": "Xeon 6 E-cores TDX Module 1.5.13", "product": { "name": "Intel Prozessor Xeon 6 E-cores TDX Module 1.5.13", "product_id": "T045805-fixed", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:xeon_6_e-cores_tdx_module__1.5.13" } } }, { "category": "product_version_range", "name": "Xeon 6 TDX Module \u003c2.0.08", "product": { "name": "Intel Prozessor Xeon 6 TDX Module \u003c2.0.08", "product_id": "T045806" } }, { "category": "product_version", "name": "Xeon 6 TDX Module 2.0.08", "product": { "name": "Intel Prozessor Xeon 6 TDX Module 2.0.08", "product_id": "T045806-fixed", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:xeon_6_tdx_module__2.0.08" } } }, { "category": "product_version_range", "name": "\u003cIPU 2025.2 Update", "product": { "name": "Intel Prozessor \u003cIPU 2025.2 Update", "product_id": "T045807" } }, { "category": "product_version", "name": "IPU 2025.2 Update", "product": { "name": "Intel Prozessor IPU 2025.2 Update", "product_id": "T045807-fixed", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:ipu_2025.2_update" } } }, { "category": "product_version_range", "name": "Xeon 6 P-cores \u003c010003A1 MR1", "product": { "name": "Intel Prozessor Xeon 6 P-cores \u003c010003A1 MR1", "product_id": "T045809" } }, { "category": "product_version", "name": "Xeon 6 P-cores 010003A1 MR1", "product": { "name": "Intel Prozessor Xeon 6 P-cores 010003A1 MR1", "product_id": "T045809-fixed", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:xeon_6_p-cores__010003a1_mr1" } } }, { "category": "product_version_range", "name": "Xeon 6 Scalable \u003c010003A1 MR1", "product": { "name": "Intel Prozessor Xeon 6 Scalable \u003c010003A1 MR1", "product_id": "T045810" } }, { "category": "product_version", "name": "Xeon 6 Scalable 010003A1 MR1", "product": { "name": "Intel Prozessor Xeon 6 Scalable 010003A1 MR1", "product_id": "T045810-fixed", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:xeon_6_scalable__010003a1_mr1" } } }, { "category": "product_version_range", "name": "Xeon 4,5,6 \u003c1.5.16", "product": { "name": "Intel Prozessor Xeon 4,5,6 \u003c1.5.16", "product_id": "T046051" } }, { "category": "product_version", "name": "Xeon 4,5,6 1.5.16", "product": { "name": "Intel Prozessor Xeon 4,5,6 1.5.16", "product_id": "T046051-fixed", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:xeon_456__1.5.16" } } }, { "category": "product_version_range", "name": "Xeon 6 P-cores \u003c2.0.8", "product": { "name": "Intel Prozessor Xeon 6 P-cores \u003c2.0.8", "product_id": "T046052" } }, { "category": "product_version", "name": "Xeon 6 P-cores 2.0.8", "product": { "name": "Intel Prozessor Xeon 6 P-cores 2.0.8", "product_id": "T046052-fixed", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:xeon_6_p-cores__2.0.8" } } }, { "category": "product_version", "name": "Xeon W2400 and W3400", "product": { "name": "Intel Prozessor Xeon W2400 and W3400", "product_id": "T046054", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:xeon_w2400_and_w3400" } } }, { "category": "product_version", "name": "Xeon 6 family", "product": { "name": "Intel Prozessor Xeon 6 family", "product_id": "T046056", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:xeon_6_family" } } }, { "category": "product_version", "name": "Xeon 6 with E-cores", "product": { "name": "Intel Prozessor Xeon 6 with E-cores", "product_id": "T046057", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:xeon_6_with_e-cores" } } }, { "category": "product_version", "name": "Xeon 6 with P-cores", "product": { "name": "Intel Prozessor Xeon 6 with P-cores", "product_id": "T046059", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:xeon_6_with_p-cores" } } }, { "category": "product_version", "name": "5th, 4th Gen Xeon Scalable Processors", "product": { "name": "Intel Prozessor 5th, 4th Gen Xeon Scalable Processors", "product_id": "T046063", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:5th_4th_gen_xeon_scalable_processors" } } } ], "category": "product_name", "name": "Prozessor" } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "category": "product_name", "name": "Lenovo Computer", "product": { "name": "Lenovo Computer", "product_id": "T026557", "product_identification_helper": { "cpe": "cpe:/h:lenovo:computer:-" } } } ], "category": "vendor", "name": "Lenovo" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-20044", "product_status": { "known_affected": [ "T033533", "T046051", "T046063", "T046052", "T036868", "T045806", "T045805", "T019535", "T002207", "T027705", "T045804", "T045803", "T027843", "T030989", "398363", "T026557" ] }, "release_date": "2025-08-12T22:00:00.000+00:00", "title": "CVE-2025-20044" }, { "cve": "CVE-2025-20053", "product_status": { "known_affected": [ "T033533", "T046063", "T036868", "T019535", "T002207", "T027705", "T027843", "T030989", "T046056", "398363", "T026557", "T046054", "T046057" ] }, "release_date": "2025-08-12T22:00:00.000+00:00", "title": "CVE-2025-20053" }, { "cve": "CVE-2025-21090", "product_status": { "known_affected": [ "T033533", "T046063", "T036868", "T019535", "T002207", "T027705", "T027843", "T030989", "T046056", "398363", "T026557", "T046054", "T046057" ] }, "release_date": "2025-08-12T22:00:00.000+00:00", "title": "CVE-2025-21090" }, { "cve": "CVE-2025-24305", "product_status": { "known_affected": [ "T033533", "T046063", "T036868", "T019535", "T002207", "T027705", "T027843", "T030989", "T046056", "398363", "T026557", "T046054", "T046057" ] }, "release_date": "2025-08-12T22:00:00.000+00:00", "title": "CVE-2025-24305" }, { "cve": "CVE-2025-20109", "product_status": { "known_affected": [ "T033533", "T046051", "T046063", "T046052", "T036868", "T045807", "T019535", "T002207", "T027705", "T027843", "T030989", "398363", "T026557" ] }, "release_date": "2025-08-12T22:00:00.000+00:00", "title": "CVE-2025-20109" }, { "cve": "CVE-2025-20613", "product_status": { "known_affected": [ "T019535", "T033533", "T002207", "T046051", "T027705", "T046063", "T046052", "T036868", "T027843", "T030989", "398363", "T026557" ] }, "release_date": "2025-08-12T22:00:00.000+00:00", "title": "CVE-2025-20613" }, { "cve": "CVE-2025-21096", "product_status": { "known_affected": [ "T019535", "T033533", "T002207", "T046051", "T027705", "T046063", "T046052", "T036868", "T027843", "T030989", "398363", "T026557" ] }, "release_date": "2025-08-12T22:00:00.000+00:00", "title": "CVE-2025-21096" }, { "cve": "CVE-2025-22853", "product_status": { "known_affected": [ "T019535", "T033533", "T002207", "T046051", "T027705", "T046063", "T046052", "T036868", "T027843", "T030989", "398363", "T026557" ] }, "release_date": "2025-08-12T22:00:00.000+00:00", "title": "CVE-2025-22853" }, { "cve": "CVE-2025-22840", "product_status": { "known_affected": [ "T033533", "T046051", "T046063", "T046052", "T036868", "T019535", "T045810", "T002207", "T027705", "T027843", "T030989", "398363", "T026557" ] }, "release_date": "2025-08-12T22:00:00.000+00:00", "title": "CVE-2025-22840" }, { "cve": "CVE-2025-22889", "product_status": { "known_affected": [ "T033533", "T046051", "T046063", "T046052", "T036868", "T045809", "T019535", "T002207", "T027705", "T027843", "T030989", "398363", "T026557" ] }, "release_date": "2025-08-12T22:00:00.000+00:00", "title": "CVE-2025-22889" }, { "cve": "CVE-2025-26403", "product_status": { "known_affected": [ "T019535", "T033533", "T002207", "T027705", "T046063", "T036868", "T027843", "T030989", "398363", "T026557", "T046059", "T046057" ] }, "release_date": "2025-08-12T22:00:00.000+00:00", "title": "CVE-2025-26403" }, { "cve": "CVE-2025-32086", "product_status": { "known_affected": [ "T019535", "T033533", "T002207", "T027705", "T046063", "T036868", "T027843", "T030989", "398363", "T026557", "T046059", "T046057" ] }, "release_date": "2025-08-12T22:00:00.000+00:00", "title": "CVE-2025-32086" }, { "cve": "CVE-2025-22839", "product_status": { "known_affected": [ "T033533", "T046051", "T046063", "T046052", "T036868", "T045806", "T045805", "T045807", "T045809", "T019535", "T045810", "T002207", "T027705", "T045804", "T045803", "T027843", "T030989", "T046056", "398363", "T026557", "T046054", "T046059", "T046057" ] }, "release_date": "2025-08-12T22:00:00.000+00:00", "title": "CVE-2025-22839" } ] }
CERTFR-2025-AVI-0684
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Intel. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Intel | les processeurs Intel | Processeur Intel Core de 8e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Core de 13e génération sans les derniers correctifs de sécurité | ||
Intel | N/A | AI Playground versions antérieures à v2.3.0 alpha | ||
Intel | les processeurs Intel | Jeux de puces de la série Intel 700 sans les derniers correctifs de sécurité | ||
Intel | N/A | QuickAssist Technology versions antérieures à 2.5.0 | ||
Intel | les processeurs Intel | Processeur Intel Xeon W série 2200 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Xeon Silver de 5e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Jeux de puces de la série Intel 500 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Core i9 14900 sans les derniers correctifs de sécurité | ||
Intel | N/A | Clock Jitter Tool versions antérieures à 6.0.1 | ||
Intel | les processeurs Intel | Processeur Intel Xeon Silver de 4e génération sans les derniers correctifs de sécurité | ||
Intel | N/A | AI pour Enterprise Retrieval-augmented Generation versions antérieures à 1.1.0 | ||
Intel | les processeurs Intel | Processeur Intel Xeon W série 2100 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Core de 11e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Jeux de puces de la série Intel 600 sans les derniers correctifs de sécurité | ||
Intel | N/A | DSA versions antérieures à 25.2.15.9 | ||
Intel | les processeurs Intel | Jeux de puces de la série Intel C250 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Xeon Gold de 4e génération sans les derniers correctifs de sécurité | ||
Intel | N/A | Pilotes Linux pour Intel 700 Series Ethernet versions antérieures à 2.28.5 | ||
Intel | N/A | Module Trust Domain Extensions (TDX) pour les processeurs Xeon de 4e et 5e génération et pour les processeurs Xeon avec E-cores versions antérieures à 1.5.13 | ||
Intel | N/A | Firmware package et LED mode toggle tool pour Intel PCIe Switch toutes versions | ||
Intel | les processeurs Intel | Jeux de puces Intel 790 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Série de processeurs Intel Pentium Gold (G54XXU) sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Famille de processeurs Intel Xeon E sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeurs Intel Core (Série 1) sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Xeon Scalable de 3e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Jeux de puces Intel X299 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Jeux de puces de la série Intel C240 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Xeon W série 10000/1200 sans les derniers correctifs de sécurité | ||
Intel | N/A | UEFI pour Intel Xeon 6 sans les derniers correctifs de sécurité | ||
Intel | N/A | Processeurs Intel Xeon sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Famille de processeurs Intel Celeron sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Jeux de puces de la série Intel C230 sans les derniers correctifs de sécurité | ||
Intel | N/A | Intel RealSense Dynamic Calibrator versions antérieures à 2.14.2.0 | ||
Intel | les processeurs Intel | Processeur Intel Core de 10e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Xeon Scalable de 4e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Série de processeurs Intel Celeron J4000/N4000 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Série de processeurs Intel Pentium J4000/N4000 sans les derniers correctifs de sécurité | ||
Intel | N/A | Out of band management service module (OOB-MSM) pour les processeurs Xeon 6 sans les derniers correctifs de sécurité | ||
Intel | N/A | Intel Distribution pour Python versions antérieures à 2025.1.0 | ||
Intel | les processeurs Intel | Processeurs Intel Xeon W2400 et W3400 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Famille de processeurs Intel Core de 13e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Celeron série 4000 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Série de processeurs Intel Atom X E3900 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Xeon W séries 2400 et 3400 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Xeon Gold de 5e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Jeux de puces de la série Intel C620 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur de la série Intel Xeon CPU Max (mémoire à haute bande passante HBM) sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Xeon Bronze de 4e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Core série U sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeurs Intel Pentium et Celeron séries N et J sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Core de 9e génération sans les derniers correctifs de sécurité | ||
Intel | N/A | Intel oneAPI Toolkits sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Famille de processeurs Intel Pentium Gold sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Core i9 13900 sans les derniers correctifs de sécurité | ||
Intel | N/A | Pilotes Linux pour Intel I350 Series Ethernet versions antérieures à 5.19.2 | ||
Intel | les processeurs Intel | Processeur Intel Xeon Platinum de 4e génération sans les derniers correctifs de sécurité | ||
Intel | N/A | LMS versions antérieures à 2514.7.16.0 | ||
Intel | les processeurs Intel | Processeur Intel Core série X sans les derniers correctifs de sécurité | ||
Intel | N/A | PROSet/Wireless Wi-Fi versions antérieures à 23.110.0.5 | ||
Intel | les processeurs Intel | Processeur Intel Xeon E sans les derniers correctifs de sécurité | ||
Intel | N/A | Edge Orchestrator pour Intel Tiber Edge Platform pour AWS versions antérieures à 24.11.1 | ||
Intel | les processeurs Intel | Intel Core 9 sans les derniers correctifs de sécurité | ||
Intel | N/A | Pilotes Linux pour Intel 800 Series Ethernet versions antérieures à 1.17.2 | ||
Intel | les processeurs Intel | Processeur Intel Core i7 14700 sans les derniers correctifs de sécurité | ||
Intel | N/A | Bibliothèque TinyCBOR versions antérieures à 0.6.1 | ||
Intel | les processeurs Intel | Processeurs Intel Core Ultra (Série 1) sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Xeon Platinum de 5e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Série de processeurs Intel Atom P5000 sans les derniers correctifs de sécurité | ||
Intel | N/A | Intel Driver & Support Assistant versions antérieures à 24.6.49.8 | ||
Intel | les processeurs Intel | Processeur Celeron série 6000 sans les derniers correctifs de sécurité | ||
Intel | N/A | Pilotes Graphics pour processeurs Intel Core de générations 7 à 10 et Intel Atom Pentium et Céléron versions antérieures à 31.0.101.2135 | ||
Intel | N/A | Pilotes Graphics pour Arc et Iris Xe versions antérieures à 32.0.101.6737 | ||
Intel | les processeurs Intel | Processeurs Intel Core (Série 2) sans les derniers correctifs de sécurité | ||
Intel | N/A | Micrologiciel pour Intel E810 Ethernet NVM versions antérieures à 4.6 | ||
Intel | les processeurs Intel | Série Intel Atom x6000E sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Celeron série G sans les derniers correctifs de sécurité | ||
Intel | N/A | Pilotes Graphics pour Data Center GPU Flex versions antérieures à 32.0.101.6733 | ||
Intel | N/A | Trace Analyzer and Collector toutes versions | ||
Intel | les processeurs Intel | Série de processeurs Intel Pentium Gold sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Jeux de puces de la série Intel C620A sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Xeon W série 1300 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Xeon de 5e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Core i9 13900E sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Core i7 14701E sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Xeon de 5e générationJeu de puces Intel C420 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Core de 12e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeurs Intel Core i9 de 13e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Celeron série G sans les derniers correctifs de sécurité | ||
Intel | N/A | Edger8r pour Intel Software Guard Extensions SDK (Intel SGX SDK) toutes versions | ||
Intel | les processeurs Intel | Série de processeurs Intel Celeron J3000/N3000 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Jeux de puces de la série Intel C740 sans les derniers correctifs de sécurité | ||
Intel | N/A | Module Trust Domain Extensions (TDX) pour les processeurs Xeon 6 versions antérieures à 2.0.8 | ||
Intel | les processeurs Intel | Jeux de puces de la série Intel 100 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Xeon Scalable de 5e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeurs Intel Xeon Scalable de 4e génération avec Intel vRAN sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Jeux de puces de la série Intel 300 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Jeux de puces de la série Intel 200 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Core de 7e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Famille de processeurs Intel Core de 14e génération sans les derniers correctifs de sécurité | ||
Intel | N/A | Device Plugins for Kubernetes versions antérieures à 0.32.0 | ||
Intel | N/A | Connectivity Performance Suite versions antérieures à 40.24.11210 | ||
Intel | les processeurs Intel | Jeux de puces Intel C420 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Core i9 14901E sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Core i9 14900HX sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Core de 6e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Jeux de puces de la série Intel 400 sans les derniers correctifs de sécurité | ||
Intel | N/A | Trust Domain Extensions (TDX) versions antérieures à 1.5.07.00.774 | ||
Intel | les processeurs Intel | Processeur Intel Xeon Bronze de 5e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Série de processeurs Intel Pentium J5000/N5000 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel série N sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Famille de processeurs Intel Core de 12e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Série de processeurs Pentium Silver sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Celeron série N sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeurs Intel Core Ultra (Série 2) sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Processeur Intel Xeon Edge Enhanced de 4e génération sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Série de jeux de puces Intel C240 sans les derniers correctifs de sécurité | ||
Intel | les processeurs Intel | Série de processeurs Pentium Gold sans les derniers correctifs de sécurité | ||
Intel | N/A | Rapid Storage Technology versions antérieures à 20.2.1.1016 |
References
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Processeur Intel Core de 8e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Core de 13e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "AI Playground versions ant\u00e9rieures \u00e0 v2.3.0 alpha", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Jeux de puces de la s\u00e9rie Intel 700 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "QuickAssist Technology versions ant\u00e9rieures \u00e0 2.5.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon W s\u00e9rie 2200 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon Silver de 5e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Jeux de puces de la s\u00e9rie Intel 500 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Core i9 14900 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Clock Jitter Tool versions ant\u00e9rieures \u00e0 6.0.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon Silver de 4e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "AI pour Enterprise Retrieval-augmented Generation versions ant\u00e9rieures \u00e0 1.1.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon W s\u00e9rie 2100 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Core de 11e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Jeux de puces de la s\u00e9rie Intel 600 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "DSA versions ant\u00e9rieures \u00e0 25.2.15.9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Jeux de puces de la s\u00e9rie Intel C250 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon Gold de 4e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilotes Linux pour Intel 700 Series Ethernet versions ant\u00e9rieures \u00e0 2.28.5", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Module Trust Domain Extensions (TDX) pour les processeurs Xeon de 4e et 5e g\u00e9n\u00e9ration et pour les processeurs Xeon avec E-cores versions ant\u00e9rieures \u00e0 1.5.13", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Firmware package et LED mode toggle tool pour Intel PCIe Switch toutes versions", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Jeux de puces Intel 790 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "S\u00e9rie de processeurs Intel Pentium Gold (G54XXU) sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Famille de processeurs Intel Xeon E sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeurs Intel Core (S\u00e9rie 1) sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon Scalable de 3e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Jeux de puces Intel X299 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Jeux de puces de la s\u00e9rie Intel C240 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon W s\u00e9rie 10000/1200 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "UEFI pour Intel Xeon 6 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeurs Intel Xeon sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Famille de processeurs Intel Celeron sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Jeux de puces de la s\u00e9rie Intel C230 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel RealSense Dynamic Calibrator versions ant\u00e9rieures \u00e0 2.14.2.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Core de 10e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon Scalable de 4e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "S\u00e9rie de processeurs Intel Celeron J4000/N4000 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "S\u00e9rie de processeurs Intel Pentium J4000/N4000 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Out of band management service module (OOB-MSM) pour les processeurs Xeon 6 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Distribution pour Python versions ant\u00e9rieures \u00e0 2025.1.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeurs Intel Xeon W2400 et W3400 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Famille de processeurs Intel Core de 13e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Celeron s\u00e9rie 4000 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "S\u00e9rie de processeurs Intel Atom X E3900 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon W s\u00e9ries 2400 et 3400 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon Gold de 5e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Jeux de puces de la s\u00e9rie Intel C620 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur de la s\u00e9rie Intel Xeon CPU Max (m\u00e9moire \u00e0 haute bande passante HBM) sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon Bronze de 4e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Core s\u00e9rie U sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeurs Intel Pentium et Celeron s\u00e9ries N et J sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Core de 9e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel oneAPI Toolkits sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Famille de processeurs Intel Pentium Gold sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Core i9 13900 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilotes Linux pour Intel I350 Series Ethernet versions ant\u00e9rieures \u00e0 5.19.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon Platinum de 4e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "LMS versions ant\u00e9rieures \u00e0 2514.7.16.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Core s\u00e9rie X sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "PROSet/Wireless Wi-Fi versions ant\u00e9rieures \u00e0 23.110.0.5", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon E sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Edge Orchestrator pour Intel Tiber Edge Platform pour AWS versions ant\u00e9rieures \u00e0 24.11.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Core 9 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilotes Linux pour Intel 800 Series Ethernet versions ant\u00e9rieures \u00e0 1.17.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Core i7 14700 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Biblioth\u00e8que TinyCBOR versions ant\u00e9rieures \u00e0 0.6.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeurs Intel Core Ultra (S\u00e9rie 1) sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon Platinum de 5e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "S\u00e9rie de processeurs Intel Atom P5000 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Intel Driver \u0026 Support Assistant versions ant\u00e9rieures \u00e0 24.6.49.8", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Celeron s\u00e9rie 6000 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilotes Graphics pour processeurs Intel Core de g\u00e9n\u00e9rations 7 \u00e0 10 et Intel Atom Pentium et C\u00e9l\u00e9ron versions ant\u00e9rieures \u00e0 31.0.101.2135", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilotes Graphics pour Arc et Iris Xe versions ant\u00e9rieures \u00e0 32.0.101.6737", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeurs Intel Core (S\u00e9rie 2) sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel pour Intel E810 Ethernet NVM versions ant\u00e9rieures \u00e0 4.6", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "S\u00e9rie Intel Atom x6000E sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Celeron s\u00e9rie G sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilotes Graphics pour Data Center GPU Flex versions ant\u00e9rieures \u00e0 32.0.101.6733", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Trace Analyzer and Collector toutes versions", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "S\u00e9rie de processeurs Intel Pentium Gold sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Jeux de puces de la s\u00e9rie Intel C620A sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon W s\u00e9rie 1300 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon de 5e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Core i9 13900E sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Core i7 14701E sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon de 5e g\u00e9n\u00e9rationJeu de puces Intel C420 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Core de 12e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeurs Intel Core i9 de 13e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Celeron s\u00e9rie G sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Edger8r pour Intel Software Guard Extensions SDK (Intel SGX SDK) toutes versions", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "S\u00e9rie de processeurs Intel Celeron J3000/N3000 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Jeux de puces de la s\u00e9rie Intel C740 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Module Trust Domain Extensions (TDX) pour les processeurs Xeon 6 versions ant\u00e9rieures \u00e0 2.0.8", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Jeux de puces de la s\u00e9rie Intel 100 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon Scalable de 5e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeurs Intel Xeon Scalable de 4e g\u00e9n\u00e9ration avec Intel vRAN sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Jeux de puces de la s\u00e9rie Intel 300 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Jeux de puces de la s\u00e9rie Intel 200 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Core de 7e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Famille de processeurs Intel Core de 14e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Device Plugins for Kubernetes versions ant\u00e9rieures \u00e0 0.32.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Connectivity Performance Suite versions ant\u00e9rieures \u00e0 40.24.11210", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Jeux de puces Intel C420 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Core i9 14901E sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Core i9 14900HX sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Core de 6e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Jeux de puces de la s\u00e9rie Intel 400 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Trust Domain Extensions (TDX) versions ant\u00e9rieures \u00e0 1.5.07.00.774", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon Bronze de 5e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "S\u00e9rie de processeurs Intel Pentium J5000/N5000 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel s\u00e9rie N sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Famille de processeurs Intel Core de 12e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "S\u00e9rie de processeurs Pentium Silver sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Celeron s\u00e9rie N sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeurs Intel Core Ultra (S\u00e9rie 2) sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Processeur Intel Xeon Edge Enhanced de 4e g\u00e9n\u00e9ration sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "S\u00e9rie de jeux de puces Intel C240 sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "S\u00e9rie de processeurs Pentium Gold sans les derniers correctifs de s\u00e9curit\u00e9", "product": { "name": "les processeurs Intel", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Rapid Storage Technology versions ant\u00e9rieures \u00e0 20.2.1.1016", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-20627", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20627" }, { "name": "CVE-2025-24523", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24523" }, { "name": "CVE-2025-24515", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24515" }, { "name": "CVE-2025-20109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20109" }, { "name": "CVE-2025-20099", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20099" }, { "name": "CVE-2025-25273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-25273" }, { "name": "CVE-2025-24840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24840" }, { "name": "CVE-2024-33607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33607" }, { "name": "CVE-2025-26472", "url": "https://www.cve.org/CVERecord?id=CVE-2025-26472" }, { "name": "CVE-2025-20037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20037" }, { "name": "CVE-2025-26403", "url": "https://www.cve.org/CVERecord?id=CVE-2025-26403" }, { "name": "CVE-2025-26404", "url": "https://www.cve.org/CVERecord?id=CVE-2025-26404" }, { "name": "CVE-2025-22392", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22392" }, { "name": "CVE-2025-20093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20093" }, { "name": "CVE-2025-24923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24923" }, { "name": "CVE-2025-21090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21090" }, { "name": "CVE-2025-24835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24835" }, { "name": "CVE-2025-24302", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24302" }, { "name": "CVE-2025-20613", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20613" }, { "name": "CVE-2025-22839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22839" }, { "name": "CVE-2025-24511", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24511" }, { "name": "CVE-2025-20092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20092" }, { "name": "CVE-2025-24303", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24303" }, { "name": "CVE-2025-21093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21093" }, { "name": "CVE-2025-22853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22853" }, { "name": "CVE-2025-22889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22889" }, { "name": "CVE-2025-26470", "url": "https://www.cve.org/CVERecord?id=CVE-2025-26470" }, { "name": "CVE-2025-20067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20067" }, { "name": "CVE-2025-22840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22840" }, { "name": "CVE-2025-32004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32004" }, { "name": "CVE-2025-24484", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24484" }, { "name": "CVE-2025-20017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20017" }, { "name": "CVE-2025-24323", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24323" }, { "name": "CVE-2025-27250", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27250" }, { "name": "CVE-2025-27537", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27537" }, { "name": "CVE-2025-20090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20090" }, { "name": "CVE-2025-21096", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21096" }, { "name": "CVE-2025-20053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20053" }, { "name": "CVE-2025-27717", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27717" }, { "name": "CVE-2025-27576", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27576" }, { "name": "CVE-2025-20077", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20077" }, { "name": "CVE-2025-32086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32086" }, { "name": "CVE-2025-27559", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27559" }, { "name": "CVE-2025-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24921" }, { "name": "CVE-2025-26697", "url": "https://www.cve.org/CVERecord?id=CVE-2025-26697" }, { "name": "CVE-2025-22838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22838" }, { "name": "CVE-2025-26863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-26863" }, { "name": "CVE-2025-24520", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24520" }, { "name": "CVE-2025-20025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20025" }, { "name": "CVE-2025-20048", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20048" }, { "name": "CVE-2025-22836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22836" }, { "name": "CVE-2025-20074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20074" }, { "name": "CVE-2025-27707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27707" }, { "name": "CVE-2025-24313", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24313" }, { "name": "CVE-2025-22893", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22893" }, { "name": "CVE-2025-20044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20044" }, { "name": "CVE-2025-23241", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23241" }, { "name": "CVE-2025-24325", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24325" }, { "name": "CVE-2025-21086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21086" }, { "name": "CVE-2025-20087", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20087" }, { "name": "CVE-2025-20625", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20625" }, { "name": "CVE-2025-24324", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24324" }, { "name": "CVE-2025-24486", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24486" }, { "name": "CVE-2025-20023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20023" }, { "name": "CVE-2025-24296", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24296" }, { "name": "CVE-2025-24305", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24305" } ], "initial_release_date": "2025-08-13T00:00:00", "last_revision_date": "2025-08-13T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0684", "revisions": [ { "description": "Version initiale", "revision_date": "2025-08-13T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel", "vendor_advisories": [ { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01316", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01316.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01296", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01296.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01347", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01347.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01335", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01335.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01329", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01329.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01280", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01280.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01257", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01257.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01342", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01342.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01313", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01313.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01192", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01192.html" }, { "published_at": "2025-09-09", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01300", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01300.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01245", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01245.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01310", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01310.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01383", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01383.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01318", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01318.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01308", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01308.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01321", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01321.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01339", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01339.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01317", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01317.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01311", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01311.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01292", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01292.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01285", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01285.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01367", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01367.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01345", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01345.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01266", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01266.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01286", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01286.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01301", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01301.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01338", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01338.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01299", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01299.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01352", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01352.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01249", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01249.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01298", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01298.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01312", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01312.html" }, { "published_at": "2025-08-12", "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01326", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01326.html" } ] }
fkie_cve-2025-22853
Vulnerability from fkie_nvd
Published
2025-08-12 17:15
Modified
2025-08-13 17:34
Severity ?
Summary
Improper synchronization in the firmware for some Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper synchronization in the firmware for some Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "La sincronizaci\u00f3n incorrecta en el firmware de algunos Intel(R) TDX puede permitir que un usuario privilegiado potencialmente habilite la escalada de privilegios a trav\u00e9s del acceso local." } ], "id": "CVE-2025-22853", "lastModified": "2025-08-13T17:34:12.350", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 1.4, "source": "secure@intel.com", "type": "Secondary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "availabilityRequirement": "NOT_DEFINED", "baseScore": 1.8, "baseSeverity": "LOW", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "HIGH", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "LOW", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:N/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "secure@intel.com", "type": "Secondary" } ] }, "published": "2025-08-12T17:15:32.143", "references": [ { "source": "secure@intel.com", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01312.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-662" } ], "source": "secure@intel.com", "type": "Primary" } ] }
ghsa-7qr6-37vf-w38w
Vulnerability from github
Published
2025-08-12 18:31
Modified
2025-08-12 18:31
Severity ?
VLAI Severity ?
Details
Improper synchronization in the firmware for some Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local access.
{ "affected": [], "aliases": [ "CVE-2025-22853" ], "database_specific": { "cwe_ids": [ "CWE-662" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-08-12T17:15:32Z", "severity": "LOW" }, "details": "Improper synchronization in the firmware for some Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local access.", "id": "GHSA-7qr6-37vf-w38w", "modified": "2025-08-12T18:31:28Z", "published": "2025-08-12T18:31:28Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22853" }, { "type": "WEB", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01312.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:N/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "type": "CVSS_V4" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…