cve-2022-27635
Vulnerability from cvelistv5
Published
2023-08-11 02:36
Modified
2024-08-03 05:32
Severity
Summary
Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T05:32:59.881Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html",
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See references"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "escalation of privilege",
              "lang": "en"
            },
            {
              "cweId": "CWE-284",
              "description": "Improper access control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-11T02:36:52.838Z",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html",
          "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4/"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN/"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY/"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2022-27635",
    "datePublished": "2023-08-11T02:36:52.838Z",
    "dateReserved": "2022-03-21T23:31:41.455Z",
    "dateUpdated": "2024-08-03T05:32:59.881Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-27635\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2023-08-11T03:15:11.817\",\"lastModified\":\"2023-11-07T03:45:21.993\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.\"},{\"lang\":\"es\",\"value\":\"Un control de acceso inadecuado para algunos programas Intel(R) PROSet/Wireless WiFi y Killer(TM) WiFi puede permitir que un usuario con privilegios habilite potencialmente una escalada de privilegios mediante acceso local.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9},{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.2,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.5,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]},{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-284\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:killer:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"34.22.1163\",\"matchCriteriaId\":\"8D000E1E-4DBE-47F1-B48F-577AFB0B9A3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:proset\\\\/wireless_wifi:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"22.200\",\"matchCriteriaId\":\"E22B4543-24F8-4EF5-A2EE-2F35FFDE39B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:uefi_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.2.20.23023\",\"matchCriteriaId\":\"C8EAFBED-37DE-4BAB-A498-DDE262F315F0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:killer_wi-fi_6_ax1650i\\\\/s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CF26EB8-A731-4186-9338-1B2873A61D8F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:killer_wi-fi_6e_ax1675i\\\\/s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7769243A-AD4D-47AB-AC83-2E6EA9E040C5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:killer_wi-fi_6e_ax1675x\\\\/w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28382BCE-0FF3-44AC-97C2-E74BB17F1C3E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:killer_wi-fi_6e_ax1690i\\\\/s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5D37D73-C613-4800-B414-8AC9A32AD5E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:killer_wireless-ac_1550i\\\\/s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC34DCD7-D31D-411D-859E-75617C9E2201\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0433774-9479-4A01-B697-1379AEA223C9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:wi-fi_6e_ax210:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54323008-43E6-4A85-BB92-F2EF6ED8E57C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C90E6127-7D01-49CE-96EF-9F4CB5891373\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADE89FD4-8B08-430E-976A-068DBF47F5F7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F198C1B-28A8-4FB8-9266-333A6E465445\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B60A55C-0969-43D4-A1A8-0E736DE89AFA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7A5DD09-188E-4772-BBFD-3DCC776F4D55\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30D0E6F-4AE8-4284-8716-991DFA48CC5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}],\"references\":[{\"url\":\"http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN/\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4/\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY/\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...