Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-39286 (GCVE-0-2024-39286)
Vulnerability from cvelistv5 – Published: 2025-02-12 21:18 – Updated: 2025-08-27 21:20- Information Disclosure
- CWE-279 - Incorrect Execution-Assigned Permissions
| Vendor | Product | Version | ||
|---|---|---|---|---|
| n/a | Intel(R) 800 Series Ethernet Driver |
Affected:
before version 1.15.4
|
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-39286",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-13T15:16:13.373222Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-08-27T21:20:11.841Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Intel(R) 800 Series Ethernet Driver",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "before version 1.15.4"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Incorrect execution-assigned permissions in the Linux kernel mode driver for the Intel(R) 800 Series Ethernet Driver before version 1.15.4 may allow an authenticated user to potentially enable information disclosure via local access."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"cvssV4_0": {
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"attackVector": "LOCAL",
"baseScore": 2,
"baseSeverity": "LOW",
"privilegesRequired": "LOW",
"subAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"userInteraction": "NONE",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
"version": "4.0",
"vulnAvailabilityImpact": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "NONE"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Information Disclosure",
"lang": "en"
},
{
"cweId": "CWE-279",
"description": "Incorrect Execution-Assigned Permissions",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-02-12T21:18:59.246Z",
"orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
"shortName": "intel"
},
"references": [
{
"name": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01236.html",
"url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01236.html"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
"assignerShortName": "intel",
"cveId": "CVE-2024-39286",
"datePublished": "2025-02-12T21:18:59.246Z",
"dateReserved": "2024-08-15T03:00:10.637Z",
"dateUpdated": "2025-08-27T21:20:11.841Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2024-39286\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2025-02-12T22:15:36.223\",\"lastModified\":\"2025-08-27T22:15:40.070\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Incorrect execution-assigned permissions in the Linux kernel mode driver for the Intel(R) 800 Series Ethernet Driver before version 1.15.4 may allow an authenticated user to potentially enable information disclosure via local access.\"},{\"lang\":\"es\",\"value\":\"Los permisos de ejecuci\u00f3n asignados incorrectamente en el controlador de modo kernel de linux para el controlador Ethernet Intel(R) serie 800 anterior a la versi\u00f3n 1.15.4 pueden permitir que un usuario autenticado habilite potencialmente la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso local.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":2.0,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"PRESENT\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"vulnConfidentialityImpact\":\"LOW\",\"vulnIntegrityImpact\":\"NONE\",\"vulnAvailabilityImpact\":\"NONE\",\"subConfidentialityImpact\":\"NONE\",\"subIntegrityImpact\":\"NONE\",\"subAvailabilityImpact\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":3.3,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"secure@intel.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-279\"}]}],\"references\":[{\"url\":\"https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01236.html\",\"source\":\"secure@intel.com\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-39286\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-13T15:16:13.373222Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-13T15:17:05.959Z\"}}], \"cna\": {\"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 3.3, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"LOW\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"LOW\"}, \"cvssV4_0\": {\"version\": \"4.0\", \"baseScore\": 2, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"LOW\", \"vectorString\": \"CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"PRESENT\", \"privilegesRequired\": \"LOW\", \"subIntegrityImpact\": \"NONE\", \"vulnIntegrityImpact\": \"NONE\", \"subAvailabilityImpact\": \"NONE\", \"vulnAvailabilityImpact\": \"NONE\", \"subConfidentialityImpact\": \"NONE\", \"vulnConfidentialityImpact\": \"LOW\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"n/a\", \"product\": \"Intel(R) 800 Series Ethernet Driver\", \"versions\": [{\"status\": \"affected\", \"version\": \"before version 1.15.4\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01236.html\", \"name\": \"https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01236.html\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Incorrect execution-assigned permissions in the Linux kernel mode driver for the Intel(R) 800 Series Ethernet Driver before version 1.15.4 may allow an authenticated user to potentially enable information disclosure via local access.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"Information Disclosure\"}, {\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-279\", \"description\": \"Incorrect Execution-Assigned Permissions\"}]}], \"providerMetadata\": {\"orgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"shortName\": \"intel\", \"dateUpdated\": \"2025-02-12T21:18:59.246Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2024-39286\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-08-27T21:20:11.841Z\", \"dateReserved\": \"2024-08-15T03:00:10.637Z\", \"assignerOrgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"datePublished\": \"2025-02-12T21:18:59.246Z\", \"assignerShortName\": \"intel\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
GHSA-PH64-GWHP-Q7M9
Vulnerability from github – Published: 2025-02-13 00:33 – Updated: 2025-02-13 00:33Incorrect execution-assigned permissions in the Linux kernel mode driver for the Intel(R) 800 Series Ethernet Driver before version 1.15.4 may allow an authenticated user to potentially enable information disclosure via local access.
{
"affected": [],
"aliases": [
"CVE-2024-39286"
],
"database_specific": {
"cwe_ids": [
"CWE-279"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-02-12T22:15:36Z",
"severity": "LOW"
},
"details": "Incorrect execution-assigned permissions in the Linux kernel mode driver for the Intel(R) 800 Series Ethernet Driver before version 1.15.4 may allow an authenticated user to potentially enable information disclosure via local access.",
"id": "GHSA-ph64-gwhp-q7m9",
"modified": "2025-02-13T00:33:06Z",
"published": "2025-02-13T00:33:06Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39286"
},
{
"type": "WEB",
"url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01236.html"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"type": "CVSS_V3"
},
{
"score": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"type": "CVSS_V4"
}
]
}
WID-SEC-W-2025-0349
Vulnerability from csaf_certbund - Published: 2025-02-11 23:00 - Updated: 2025-04-03 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Intel Ethernet Controller bezeichnet Netzwerkkarten (NIC) des Herstellers Intel.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer oder ein Angreifer aus einem angrenzenden Netzwerk kann mehrere Schwachstellen im Intel Ethernet Controller ausnutzen, um seine Privilegien zu erh\u00f6hen, einen Denial-of-Service-Zustand auszul\u00f6sen und vertrauliche Informationen preiszugeben.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-0349 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0349.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-0349 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0349"
},
{
"category": "external",
"summary": "Intel Security Advisory INTEL-SA-01236 vom 2025-02-11",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01236.html"
},
{
"category": "external",
"summary": "Intel Security Advisory INTEL-SA-01227 vom 2025-02-11",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01227.html"
},
{
"category": "external",
"summary": "Intel Security Advisory INTEL-SA-00590 vom 2025-02-11",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00590.html"
},
{
"category": "external",
"summary": "Intel Security Advisory INTEL-SA-01144 vom 2025-02-11",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01144.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-384 vom 2025-02-12",
"url": "https://www.dell.com/support/kbdoc/000228320"
},
{
"category": "external",
"summary": "Lenovo Security Advisory LEN-181688 vom 2025-02-12",
"url": "https://support.lenovo.com/us/en/product_security/LEN-181688"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2025-008 vom 2025-02-12",
"url": "https://www.dell.com/support/kbdoc/000244470"
},
{
"category": "external",
"summary": "Lenovo Security Advisory LEN-178468 vom 2025-02-27",
"url": "https://support.lenovo.com/us/en/product_security/LEN-178468"
},
{
"category": "external",
"summary": "HP Security Bulletin HPSBHF04005 vom 2025-01-29",
"url": "https://support.hp.com/de-de/document/ish_11949350-11949372-16/HPSBHF04005"
},
{
"category": "external",
"summary": "Lenovo Security Advisory LEN-165510 vom 2025-03-28",
"url": "https://support.lenovo.com/us/en/product_security/LEN-165510"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2025-042 vom 2025-04-04",
"url": "https://www.dell.com/support/kbdoc/000283929"
}
],
"source_lang": "en-US",
"title": "Intel Ethernet Controller: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-04-03T22:00:00.000+00:00",
"generator": {
"date": "2025-04-04T09:45:13.703+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.12"
}
},
"id": "WID-SEC-W-2025-0349",
"initial_release_date": "2025-02-11T23:00:00.000+00:00",
"revision_history": [
{
"date": "2025-02-11T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-02-27T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von LENOVO aufgenommen"
},
{
"date": "2025-03-04T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von HP aufgenommen"
},
{
"date": "2025-03-30T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von LENOVO aufgenommen"
},
{
"date": "2025-04-03T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Dell aufgenommen"
}
],
"status": "final",
"version": "5"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Dell Computer",
"product": {
"name": "Dell Computer",
"product_id": "T036868",
"product_identification_helper": {
"cpe": "cpe:/o:dell:dell_computer:-"
}
}
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c2.5.4",
"product": {
"name": "Dell PowerEdge \u003c2.5.4",
"product_id": "T042387"
}
},
{
"category": "product_version",
"name": "2.5.4",
"product": {
"name": "Dell PowerEdge 2.5.4",
"product_id": "T042387-fixed",
"product_identification_helper": {
"cpe": "cpe:/h:dell:poweredge:2.5.4"
}
}
}
],
"category": "product_name",
"name": "PowerEdge"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "HP Computer",
"product": {
"name": "HP Computer",
"product_id": "T032786",
"product_identification_helper": {
"cpe": "cpe:/h:hp:computer:-"
}
}
}
],
"category": "vendor",
"name": "HP"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "Adapter Complete Driver Pack \u003c29.3",
"product": {
"name": "Intel Ethernet Controller Adapter Complete Driver Pack \u003c29.3",
"product_id": "T041129"
}
},
{
"category": "product_version",
"name": "Adapter Complete Driver Pack 29.3",
"product": {
"name": "Intel Ethernet Controller Adapter Complete Driver Pack 29.3",
"product_id": "T041129-fixed",
"product_identification_helper": {
"cpe": "cpe:/h:intel:ethernet_controller:adapter_complete_driver_pack__29.3"
}
}
},
{
"category": "product_version_range",
"name": "800 Series Linux Kernel Mode Driver \u003c1.15.4",
"product": {
"name": "Intel Ethernet Controller 800 Series Linux Kernel Mode Driver \u003c1.15.4",
"product_id": "T041130"
}
},
{
"category": "product_version",
"name": "800 Series Linux Kernel Mode Driver 1.15.4",
"product": {
"name": "Intel Ethernet Controller 800 Series Linux Kernel Mode Driver 1.15.4",
"product_id": "T041130-fixed",
"product_identification_helper": {
"cpe": "cpe:/h:intel:ethernet_controller:800_series_linux_kernel_mode_driver__1.15.4"
}
}
},
{
"category": "product_version_range",
"name": "Port Configuration Tool \u003c1.42.8.0",
"product": {
"name": "Intel Ethernet Controller Port Configuration Tool \u003c1.42.8.0",
"product_id": "T041131"
}
},
{
"category": "product_version",
"name": "Port Configuration Tool 1.42.8.0",
"product": {
"name": "Intel Ethernet Controller Port Configuration Tool 1.42.8.0",
"product_id": "T041131-fixed",
"product_identification_helper": {
"cpe": "cpe:/h:intel:ethernet_controller:port_configuration_tool__1.42.8.0"
}
}
},
{
"category": "product_version_range",
"name": "Connection I219 Series \u003c12.19.1.39",
"product": {
"name": "Intel Ethernet Controller Connection I219 Series \u003c12.19.1.39",
"product_id": "T041132"
}
},
{
"category": "product_version",
"name": "Connection I219 Series 12.19.1.39",
"product": {
"name": "Intel Ethernet Controller Connection I219 Series 12.19.1.39",
"product_id": "T041132-fixed",
"product_identification_helper": {
"cpe": "cpe:/h:intel:ethernet_controller:connection_i219_series__12.19.1.39"
}
}
},
{
"category": "product_version_range",
"name": "Adapter Complete Driver Pack \u003c28.2",
"product": {
"name": "Intel Ethernet Controller Adapter Complete Driver Pack \u003c28.2",
"product_id": "T041133"
}
},
{
"category": "product_version",
"name": "Adapter Complete Driver Pack 28.2",
"product": {
"name": "Intel Ethernet Controller Adapter Complete Driver Pack 28.2",
"product_id": "T041133-fixed",
"product_identification_helper": {
"cpe": "cpe:/h:intel:ethernet_controller:adapter_complete_driver_pack__28.2"
}
}
},
{
"category": "product_version_range",
"name": "Adapter Complete Driver Pack \u003c29.1",
"product": {
"name": "Intel Ethernet Controller Adapter Complete Driver Pack \u003c29.1",
"product_id": "T041134"
}
},
{
"category": "product_version",
"name": "Adapter Complete Driver Pack 29.1",
"product": {
"name": "Intel Ethernet Controller Adapter Complete Driver Pack 29.1",
"product_id": "T041134-fixed",
"product_identification_helper": {
"cpe": "cpe:/h:intel:ethernet_controller:adapter_complete_driver_pack__29.1"
}
}
}
],
"category": "product_name",
"name": "Ethernet Controller"
}
],
"category": "vendor",
"name": "Intel"
},
{
"branches": [
{
"category": "product_name",
"name": "Lenovo Computer",
"product": {
"name": "Lenovo Computer",
"product_id": "T026557",
"product_identification_helper": {
"cpe": "cpe:/h:lenovo:computer:-"
}
}
}
],
"category": "vendor",
"name": "Lenovo"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-24852",
"product_status": {
"known_affected": [
"T032786",
"T042387",
"T036868",
"T026557",
"T041134",
"T041133"
]
},
"release_date": "2025-02-11T23:00:00.000+00:00",
"title": "CVE-2024-24852"
},
{
"cve": "CVE-2024-36274",
"product_status": {
"known_affected": [
"T032786",
"T042387",
"T036868",
"T026557",
"T041134",
"T041133"
]
},
"release_date": "2025-02-11T23:00:00.000+00:00",
"title": "CVE-2024-36274"
},
{
"cve": "CVE-2024-39286",
"product_status": {
"known_affected": [
"T032786",
"T042387",
"T041130",
"T036868",
"T041129",
"T026557",
"T041134",
"T041133"
]
},
"release_date": "2025-02-11T23:00:00.000+00:00",
"title": "CVE-2024-39286"
},
{
"cve": "CVE-2024-39779",
"product_status": {
"known_affected": [
"T032786",
"T041132",
"T042387",
"T036868",
"T026557",
"T041133"
]
},
"release_date": "2025-02-11T23:00:00.000+00:00",
"title": "CVE-2024-39779"
},
{
"cve": "CVE-2024-39797",
"product_status": {
"known_affected": [
"T032786",
"T041132",
"T042387",
"T036868",
"T026557",
"T041133"
]
},
"release_date": "2025-02-11T23:00:00.000+00:00",
"title": "CVE-2024-39797"
},
{
"cve": "CVE-2024-39813",
"product_status": {
"known_affected": [
"T032786",
"T042387",
"T041131",
"T036868",
"T026557"
]
},
"release_date": "2025-02-11T23:00:00.000+00:00",
"title": "CVE-2024-39813"
}
]
}
FKIE_CVE-2024-39286
Vulnerability from fkie_nvd - Published: 2025-02-12 22:15 - Updated: 2025-08-27 22:15| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Incorrect execution-assigned permissions in the Linux kernel mode driver for the Intel(R) 800 Series Ethernet Driver before version 1.15.4 may allow an authenticated user to potentially enable information disclosure via local access."
},
{
"lang": "es",
"value": "Los permisos de ejecuci\u00f3n asignados incorrectamente en el controlador de modo kernel de linux para el controlador Ethernet Intel(R) serie 800 anterior a la versi\u00f3n 1.15.4 pueden permitir que un usuario autenticado habilite potencialmente la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso local."
}
],
"id": "CVE-2024-39286",
"lastModified": "2025-08-27T22:15:40.070",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4,
"source": "secure@intel.com",
"type": "Secondary"
}
],
"cvssMetricV40": [
{
"cvssData": {
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"attackVector": "LOCAL",
"availabilityRequirement": "NOT_DEFINED",
"baseScore": 2.0,
"baseSeverity": "LOW",
"confidentialityRequirement": "NOT_DEFINED",
"exploitMaturity": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"privilegesRequired": "LOW",
"providerUrgency": "NOT_DEFINED",
"subAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"userInteraction": "NONE",
"valueDensity": "NOT_DEFINED",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"version": "4.0",
"vulnAvailabilityImpact": "NONE",
"vulnConfidentialityImpact": "LOW",
"vulnIntegrityImpact": "NONE",
"vulnerabilityResponseEffort": "NOT_DEFINED"
},
"source": "secure@intel.com",
"type": "Secondary"
}
]
},
"published": "2025-02-12T22:15:36.223",
"references": [
{
"source": "secure@intel.com",
"url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01236.html"
}
],
"sourceIdentifier": "secure@intel.com",
"vulnStatus": "Awaiting Analysis",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-279"
}
],
"source": "secure@intel.com",
"type": "Primary"
}
]
}
CERTFR-2025-AVI-0119
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Intel. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Intel | N/A | Intel Arc Pro Graphics pour pilote Windows versions antérieures à 31.0.101.5978 | ||
| Intel | N/A | Intel Battery Life Diagnostic Tool versions antérieures à 2.4.1 | ||
| Intel | N/A | Intel oneAPI Base Toolkit versions antérieures à 2024.2 | ||
| Intel | N/A | Intel DSA versions antérieures à 23.4.39 | ||
| Intel | N/A | Intel Ethernet Adapter Complete Driver Pack versions antérieures à 29.1 | ||
| Intel | N/A | Intel MPI Library pour Windows versions antérieures à 2021.13 | ||
| Intel | N/A | Intel Ethernet Adapter Complete Driver Pack versions antérieures à 29.3 | ||
| Intel | N/A | EPCT versions antérieures à 1.42.8.0 | ||
| Intel | N/A | Intel XTU versions antérieures à 7.14.2.14 | ||
| Intel | N/A | Intel GPA versions antérieures à 2024.3 | ||
| Intel | N/A | Intel 7th-10th Gen Processor Graphics pour pilote Windows versions antérieures à 31.0.101.2130 | ||
| Intel | N/A | Intel MLC versions antérieures à v3.11b | ||
| Intel | N/A | Intel Chipset Software Installation Utility version antérieures à 10.1.19867.8574 | ||
| Intel | N/A | Intel GPA Framework versions antérieures à 2024.3 | ||
| Intel | N/A | Intel Arc Iris Xe graphics pour Windows versions antérieures à 31.0.101.5186_101.5234 | ||
| Intel | N/A | Intel Ethernet Connection I219 Series | ||
| Intel | N/A | Intel 7th-10th Gen Processor graphics pour Windows versions antérieures à 31.0.101.2130 | ||
| Intel | N/A | Intel DSA versions antérieures à 24.2.19.5 | ||
| Intel | N/A | Intel Data Center GPU Flex Series pour pilote Windows versions antérieures à 31.0.101.5768 | ||
| Intel | N/A | Intel Arc Iris Xe Graphics pour pilote Windows versions antérieures à 31.0.101.5768 | ||
| Intel | N/A | Intel Thread Director Visualizer versions antérieures à 1.0.1 | ||
| Intel | N/A | BIOS and System Firmware Update Package for Intel Server M50FCP family versions antérieures à R01.02.0002 | ||
| Intel | N/A | Intel Advisor versions antérieures à 2024.2 | ||
| Intel | N/A | Intel oneAPI HPC Toolkit versions antérieures à 2024.2 | ||
| Intel | N/A | Intel QuickAssist Technology versions antérieures à 2.2.0 | ||
| Intel | N/A | Intel Quartus Prime Standard Edition Design Software versions antérieures à 23.1.1 Patch 1.01std | ||
| Intel | N/A | Intel VPL software pour Windows version 2023.4.0 | ||
| Intel | N/A | FPGA Support Package for the Intel oneAPI DPC++/C++ Compiler versions antérieures à 2024.2 | ||
| Intel | N/A | Intel 800 Series Ethernet Linux Kernel Mode Driver versions antérieures à 1.15.4 | ||
| Intel | N/A | Intel High Level Synthesis Compiler versions antérieures à 24.2 | ||
| Intel | N/A | Intel RealSense D400 Series Universal Windows Platform (UWP) Driver pour Windows 10 toutes versions | ||
| Intel | N/A | Intel Quartus Prime Lite Edition Design Software versions antérieures à 23.1.1 Patch 1.01std | ||
| Intel | N/A | Intel Arc Pro graphics pour Windows versions antérieures à 31.0.101.5319 | ||
| Intel | N/A | Intel Data Center GPU Flex Series pour Windows versions antérieures à 31.0.101.5333 |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Intel Arc Pro Graphics pour pilote Windows versions ant\u00e9rieures \u00e0 31.0.101.5978",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Battery Life Diagnostic Tool versions ant\u00e9rieures \u00e0 2.4.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI Base Toolkit versions ant\u00e9rieures \u00e0 2024.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel DSA versions ant\u00e9rieures \u00e0 23.4.39",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Ethernet Adapter Complete Driver Pack versions ant\u00e9rieures \u00e0 29.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel MPI Library pour Windows versions ant\u00e9rieures \u00e0 2021.13",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Ethernet Adapter Complete Driver Pack versions ant\u00e9rieures \u00e0 29.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "EPCT versions ant\u00e9rieures \u00e0 1.42.8.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel XTU versions ant\u00e9rieures \u00e0 7.14.2.14",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel GPA versions ant\u00e9rieures \u00e0 2024.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel 7th-10th Gen Processor Graphics pour pilote Windows versions ant\u00e9rieures \u00e0 31.0.101.2130",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel MLC versions ant\u00e9rieures \u00e0 v3.11b",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Chipset Software Installation Utility version ant\u00e9rieures \u00e0 10.1.19867.8574",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel GPA Framework versions ant\u00e9rieures \u00e0 2024.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Arc Iris Xe graphics pour Windows versions ant\u00e9rieures \u00e0 31.0.101.5186_101.5234",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Ethernet Connection I219 Series",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel 7th-10th Gen Processor graphics pour Windows versions ant\u00e9rieures \u00e0 31.0.101.2130",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel DSA versions ant\u00e9rieures \u00e0 24.2.19.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Data Center GPU Flex Series pour pilote Windows versions ant\u00e9rieures \u00e0 31.0.101.5768",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Arc Iris Xe Graphics pour pilote Windows versions ant\u00e9rieures \u00e0 31.0.101.5768",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Thread Director Visualizer versions ant\u00e9rieures \u00e0 1.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "BIOS and System Firmware Update Package for Intel Server M50FCP family versions ant\u00e9rieures \u00e0 R01.02.0002",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Advisor versions ant\u00e9rieures \u00e0 2024.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI HPC Toolkit versions ant\u00e9rieures \u00e0 2024.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel QuickAssist Technology versions ant\u00e9rieures \u00e0 2.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Quartus Prime Standard Edition Design Software versions ant\u00e9rieures \u00e0 23.1.1 Patch 1.01std",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel VPL software pour Windows version 2023.4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "FPGA Support Package for the Intel oneAPI DPC++/C++ Compiler versions ant\u00e9rieures \u00e0 2024.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel 800 Series Ethernet Linux Kernel Mode Driver versions ant\u00e9rieures \u00e0 1.15.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel High Level Synthesis Compiler versions ant\u00e9rieures \u00e0 24.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel RealSense D400 Series Universal Windows Platform (UWP) Driver pour Windows 10 toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Quartus Prime Lite Edition Design Software versions ant\u00e9rieures \u00e0 23.1.1 Patch 1.01std",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Arc Pro graphics pour Windows versions ant\u00e9rieures \u00e0 31.0.101.5319",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Data Center GPU Flex Series pour Windows versions ant\u00e9rieures \u00e0 31.0.101.5333",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-38310",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38310"
},
{
"name": "CVE-2024-25571",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25571"
},
{
"name": "CVE-2023-34440",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34440"
},
{
"name": "CVE-2024-37020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37020"
},
{
"name": "CVE-2024-29214",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29214"
},
{
"name": "CVE-2024-36285",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36285"
},
{
"name": "CVE-2024-42410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42410"
},
{
"name": "CVE-2024-24582",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24582"
},
{
"name": "CVE-2024-31068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31068"
},
{
"name": "CVE-2024-36280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36280"
},
{
"name": "CVE-2024-40887",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40887"
},
{
"name": "CVE-2024-39284",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39284"
},
{
"name": "CVE-2024-24852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24852"
},
{
"name": "CVE-2023-48366",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48366"
},
{
"name": "CVE-2024-39279",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39279"
},
{
"name": "CVE-2024-31858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31858"
},
{
"name": "CVE-2024-39813",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39813"
},
{
"name": "CVE-2023-29164",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29164"
},
{
"name": "CVE-2023-25192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25192"
},
{
"name": "CVE-2024-32941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32941"
},
{
"name": "CVE-2023-31276",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31276"
},
{
"name": "CVE-2023-49615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49615"
},
{
"name": "CVE-2024-39805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39805"
},
{
"name": "CVE-2024-41917",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41917"
},
{
"name": "CVE-2024-39779",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39779"
},
{
"name": "CVE-2024-42405",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42405"
},
{
"name": "CVE-2024-30211",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30211"
},
{
"name": "CVE-2024-39797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39797"
},
{
"name": "CVE-2024-36283",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36283"
},
{
"name": "CVE-2024-38307",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38307"
},
{
"name": "CVE-2024-21859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21859"
},
{
"name": "CVE-2024-39356",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39356"
},
{
"name": "CVE-2023-43758",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43758"
},
{
"name": "CVE-2024-41168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41168"
},
{
"name": "CVE-2024-37355",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37355"
},
{
"name": "CVE-2024-36291",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36291"
},
{
"name": "CVE-2023-49618",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49618"
},
{
"name": "CVE-2024-39606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39606"
},
{
"name": "CVE-2024-41166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41166"
},
{
"name": "CVE-2025-20097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20097"
},
{
"name": "CVE-2023-49603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49603"
},
{
"name": "CVE-2024-32938",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32938"
},
{
"name": "CVE-2024-28047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28047"
},
{
"name": "CVE-2024-39355",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39355"
},
{
"name": "CVE-2024-39365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39365"
},
{
"name": "CVE-2024-39271",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39271"
},
{
"name": "CVE-2024-36262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36262"
},
{
"name": "CVE-2024-36293",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36293"
},
{
"name": "CVE-2024-36274",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36274"
},
{
"name": "CVE-2024-39286",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39286"
},
{
"name": "CVE-2021-37577",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37577"
},
{
"name": "CVE-2023-25191",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25191"
},
{
"name": "CVE-2024-42492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42492"
},
{
"name": "CVE-2024-32942",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32942"
},
{
"name": "CVE-2024-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21830"
},
{
"name": "CVE-2024-47006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47006"
},
{
"name": "CVE-2024-26021",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26021"
},
{
"name": "CVE-2023-32277",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32277"
},
{
"name": "CVE-2023-48267",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48267"
},
{
"name": "CVE-2024-42419",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42419"
},
{
"name": "CVE-2024-28127",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28127"
},
{
"name": "CVE-2024-31157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31157"
},
{
"name": "CVE-2024-31153",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31153"
},
{
"name": "CVE-2024-41934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41934"
},
{
"name": "CVE-2024-31155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31155"
},
{
"name": "CVE-2024-39372",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39372"
},
{
"name": "CVE-2024-29223",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29223"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0119",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-02-12T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel",
"vendor_advisories": [
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01139",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01215",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01215.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01120",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01120.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01124",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01124.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01237",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01237.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01230",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01230.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01231",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01231.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01144",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01144.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01224",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01224.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01044",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01044.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01213",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01213.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01218",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01218.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01235",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01235.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01214",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01214.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01203",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01203.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01166",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01166.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01236",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01236.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01228",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01228.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01198",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01198.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00990",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00990.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01194",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01194.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01238",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01238.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01240",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01240.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01207",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01207.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01232",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01232.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00590",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00590.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01156",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01156.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01227",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01227.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01184",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01184.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01152",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01152.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00606",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00606.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01233",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01233.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01030",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01030.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01208",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01208.html"
}
]
}
CERTFR-2025-AVI-0119
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Intel. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Intel | N/A | Intel Arc Pro Graphics pour pilote Windows versions antérieures à 31.0.101.5978 | ||
| Intel | N/A | Intel Battery Life Diagnostic Tool versions antérieures à 2.4.1 | ||
| Intel | N/A | Intel oneAPI Base Toolkit versions antérieures à 2024.2 | ||
| Intel | N/A | Intel DSA versions antérieures à 23.4.39 | ||
| Intel | N/A | Intel Ethernet Adapter Complete Driver Pack versions antérieures à 29.1 | ||
| Intel | N/A | Intel MPI Library pour Windows versions antérieures à 2021.13 | ||
| Intel | N/A | Intel Ethernet Adapter Complete Driver Pack versions antérieures à 29.3 | ||
| Intel | N/A | EPCT versions antérieures à 1.42.8.0 | ||
| Intel | N/A | Intel XTU versions antérieures à 7.14.2.14 | ||
| Intel | N/A | Intel GPA versions antérieures à 2024.3 | ||
| Intel | N/A | Intel 7th-10th Gen Processor Graphics pour pilote Windows versions antérieures à 31.0.101.2130 | ||
| Intel | N/A | Intel MLC versions antérieures à v3.11b | ||
| Intel | N/A | Intel Chipset Software Installation Utility version antérieures à 10.1.19867.8574 | ||
| Intel | N/A | Intel GPA Framework versions antérieures à 2024.3 | ||
| Intel | N/A | Intel Arc Iris Xe graphics pour Windows versions antérieures à 31.0.101.5186_101.5234 | ||
| Intel | N/A | Intel Ethernet Connection I219 Series | ||
| Intel | N/A | Intel 7th-10th Gen Processor graphics pour Windows versions antérieures à 31.0.101.2130 | ||
| Intel | N/A | Intel DSA versions antérieures à 24.2.19.5 | ||
| Intel | N/A | Intel Data Center GPU Flex Series pour pilote Windows versions antérieures à 31.0.101.5768 | ||
| Intel | N/A | Intel Arc Iris Xe Graphics pour pilote Windows versions antérieures à 31.0.101.5768 | ||
| Intel | N/A | Intel Thread Director Visualizer versions antérieures à 1.0.1 | ||
| Intel | N/A | BIOS and System Firmware Update Package for Intel Server M50FCP family versions antérieures à R01.02.0002 | ||
| Intel | N/A | Intel Advisor versions antérieures à 2024.2 | ||
| Intel | N/A | Intel oneAPI HPC Toolkit versions antérieures à 2024.2 | ||
| Intel | N/A | Intel QuickAssist Technology versions antérieures à 2.2.0 | ||
| Intel | N/A | Intel Quartus Prime Standard Edition Design Software versions antérieures à 23.1.1 Patch 1.01std | ||
| Intel | N/A | Intel VPL software pour Windows version 2023.4.0 | ||
| Intel | N/A | FPGA Support Package for the Intel oneAPI DPC++/C++ Compiler versions antérieures à 2024.2 | ||
| Intel | N/A | Intel 800 Series Ethernet Linux Kernel Mode Driver versions antérieures à 1.15.4 | ||
| Intel | N/A | Intel High Level Synthesis Compiler versions antérieures à 24.2 | ||
| Intel | N/A | Intel RealSense D400 Series Universal Windows Platform (UWP) Driver pour Windows 10 toutes versions | ||
| Intel | N/A | Intel Quartus Prime Lite Edition Design Software versions antérieures à 23.1.1 Patch 1.01std | ||
| Intel | N/A | Intel Arc Pro graphics pour Windows versions antérieures à 31.0.101.5319 | ||
| Intel | N/A | Intel Data Center GPU Flex Series pour Windows versions antérieures à 31.0.101.5333 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Intel Arc Pro Graphics pour pilote Windows versions ant\u00e9rieures \u00e0 31.0.101.5978",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Battery Life Diagnostic Tool versions ant\u00e9rieures \u00e0 2.4.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI Base Toolkit versions ant\u00e9rieures \u00e0 2024.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel DSA versions ant\u00e9rieures \u00e0 23.4.39",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Ethernet Adapter Complete Driver Pack versions ant\u00e9rieures \u00e0 29.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel MPI Library pour Windows versions ant\u00e9rieures \u00e0 2021.13",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Ethernet Adapter Complete Driver Pack versions ant\u00e9rieures \u00e0 29.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "EPCT versions ant\u00e9rieures \u00e0 1.42.8.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel XTU versions ant\u00e9rieures \u00e0 7.14.2.14",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel GPA versions ant\u00e9rieures \u00e0 2024.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel 7th-10th Gen Processor Graphics pour pilote Windows versions ant\u00e9rieures \u00e0 31.0.101.2130",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel MLC versions ant\u00e9rieures \u00e0 v3.11b",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Chipset Software Installation Utility version ant\u00e9rieures \u00e0 10.1.19867.8574",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel GPA Framework versions ant\u00e9rieures \u00e0 2024.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Arc Iris Xe graphics pour Windows versions ant\u00e9rieures \u00e0 31.0.101.5186_101.5234",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Ethernet Connection I219 Series",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel 7th-10th Gen Processor graphics pour Windows versions ant\u00e9rieures \u00e0 31.0.101.2130",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel DSA versions ant\u00e9rieures \u00e0 24.2.19.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Data Center GPU Flex Series pour pilote Windows versions ant\u00e9rieures \u00e0 31.0.101.5768",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Arc Iris Xe Graphics pour pilote Windows versions ant\u00e9rieures \u00e0 31.0.101.5768",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Thread Director Visualizer versions ant\u00e9rieures \u00e0 1.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "BIOS and System Firmware Update Package for Intel Server M50FCP family versions ant\u00e9rieures \u00e0 R01.02.0002",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Advisor versions ant\u00e9rieures \u00e0 2024.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI HPC Toolkit versions ant\u00e9rieures \u00e0 2024.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel QuickAssist Technology versions ant\u00e9rieures \u00e0 2.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Quartus Prime Standard Edition Design Software versions ant\u00e9rieures \u00e0 23.1.1 Patch 1.01std",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel VPL software pour Windows version 2023.4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "FPGA Support Package for the Intel oneAPI DPC++/C++ Compiler versions ant\u00e9rieures \u00e0 2024.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel 800 Series Ethernet Linux Kernel Mode Driver versions ant\u00e9rieures \u00e0 1.15.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel High Level Synthesis Compiler versions ant\u00e9rieures \u00e0 24.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel RealSense D400 Series Universal Windows Platform (UWP) Driver pour Windows 10 toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Quartus Prime Lite Edition Design Software versions ant\u00e9rieures \u00e0 23.1.1 Patch 1.01std",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Arc Pro graphics pour Windows versions ant\u00e9rieures \u00e0 31.0.101.5319",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Data Center GPU Flex Series pour Windows versions ant\u00e9rieures \u00e0 31.0.101.5333",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-38310",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38310"
},
{
"name": "CVE-2024-25571",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25571"
},
{
"name": "CVE-2023-34440",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34440"
},
{
"name": "CVE-2024-37020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37020"
},
{
"name": "CVE-2024-29214",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29214"
},
{
"name": "CVE-2024-36285",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36285"
},
{
"name": "CVE-2024-42410",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42410"
},
{
"name": "CVE-2024-24582",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24582"
},
{
"name": "CVE-2024-31068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31068"
},
{
"name": "CVE-2024-36280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36280"
},
{
"name": "CVE-2024-40887",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40887"
},
{
"name": "CVE-2024-39284",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39284"
},
{
"name": "CVE-2024-24852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24852"
},
{
"name": "CVE-2023-48366",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48366"
},
{
"name": "CVE-2024-39279",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39279"
},
{
"name": "CVE-2024-31858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31858"
},
{
"name": "CVE-2024-39813",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39813"
},
{
"name": "CVE-2023-29164",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29164"
},
{
"name": "CVE-2023-25192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25192"
},
{
"name": "CVE-2024-32941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32941"
},
{
"name": "CVE-2023-31276",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31276"
},
{
"name": "CVE-2023-49615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49615"
},
{
"name": "CVE-2024-39805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39805"
},
{
"name": "CVE-2024-41917",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41917"
},
{
"name": "CVE-2024-39779",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39779"
},
{
"name": "CVE-2024-42405",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42405"
},
{
"name": "CVE-2024-30211",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30211"
},
{
"name": "CVE-2024-39797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39797"
},
{
"name": "CVE-2024-36283",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36283"
},
{
"name": "CVE-2024-38307",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38307"
},
{
"name": "CVE-2024-21859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21859"
},
{
"name": "CVE-2024-39356",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39356"
},
{
"name": "CVE-2023-43758",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43758"
},
{
"name": "CVE-2024-41168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41168"
},
{
"name": "CVE-2024-37355",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37355"
},
{
"name": "CVE-2024-36291",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36291"
},
{
"name": "CVE-2023-49618",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49618"
},
{
"name": "CVE-2024-39606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39606"
},
{
"name": "CVE-2024-41166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41166"
},
{
"name": "CVE-2025-20097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20097"
},
{
"name": "CVE-2023-49603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49603"
},
{
"name": "CVE-2024-32938",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32938"
},
{
"name": "CVE-2024-28047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28047"
},
{
"name": "CVE-2024-39355",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39355"
},
{
"name": "CVE-2024-39365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39365"
},
{
"name": "CVE-2024-39271",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39271"
},
{
"name": "CVE-2024-36262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36262"
},
{
"name": "CVE-2024-36293",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36293"
},
{
"name": "CVE-2024-36274",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36274"
},
{
"name": "CVE-2024-39286",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39286"
},
{
"name": "CVE-2021-37577",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37577"
},
{
"name": "CVE-2023-25191",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25191"
},
{
"name": "CVE-2024-42492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42492"
},
{
"name": "CVE-2024-32942",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32942"
},
{
"name": "CVE-2024-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21830"
},
{
"name": "CVE-2024-47006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47006"
},
{
"name": "CVE-2024-26021",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26021"
},
{
"name": "CVE-2023-32277",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32277"
},
{
"name": "CVE-2023-48267",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48267"
},
{
"name": "CVE-2024-42419",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42419"
},
{
"name": "CVE-2024-28127",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28127"
},
{
"name": "CVE-2024-31157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31157"
},
{
"name": "CVE-2024-31153",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31153"
},
{
"name": "CVE-2024-41934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41934"
},
{
"name": "CVE-2024-31155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31155"
},
{
"name": "CVE-2024-39372",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39372"
},
{
"name": "CVE-2024-29223",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29223"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0119",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-02-12T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel",
"vendor_advisories": [
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01139",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01215",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01215.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01120",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01120.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01124",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01124.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01237",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01237.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01230",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01230.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01231",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01231.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01144",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01144.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01224",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01224.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01044",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01044.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01213",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01213.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01218",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01218.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01235",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01235.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01214",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01214.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01203",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01203.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01166",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01166.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01236",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01236.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01228",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01228.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01198",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01198.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00990",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00990.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01194",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01194.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01238",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01238.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01240",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01240.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01207",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01207.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01232",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01232.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00590",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00590.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01156",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01156.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01227",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01227.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01184",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01184.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01152",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01152.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00606",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00606.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01233",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01233.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01030",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01030.html"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01208",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01208.html"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.