Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-22313 (GCVE-0-2023-22313)
Vulnerability from cvelistv5 – Published: 2023-11-14 19:05 – Updated: 2024-08-02 10:07- information disclosure
- CWE-92 - Improper buffer restrictions
| Vendor | Product | Version | ||
|---|---|---|---|---|
| n/a | Intel(R) QAT Library software |
Affected:
before version 22.07.1
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T10:07:06.137Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html",
"tags": [
"x_transferred"
],
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Intel(R) QAT Library software",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "before version 22.07.1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Improper buffer restrictions in some Intel(R) QAT Library software before version 22.07.1 may allow a privileged user to potentially enable information disclosure via local access."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 2.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "information disclosure",
"lang": "en"
},
{
"cweId": "CWE-92",
"description": "Improper buffer restrictions",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-11-14T19:05:14.351Z",
"orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
"shortName": "intel"
},
"references": [
{
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
"assignerShortName": "intel",
"cveId": "CVE-2023-22313",
"datePublished": "2023-11-14T19:05:14.351Z",
"dateReserved": "2023-04-07T03:00:04.523Z",
"dateUpdated": "2024-08-02T10:07:06.137Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:intel:quickassist_technology_library:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"22.07.1\", \"matchCriteriaId\": \"E54D2455-9259-49E4-9C05-95DBC7D2C0CD\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:intel:quickassist_technology_driver_firmware:*:*:*:*:*:windows:*:*\", \"versionEndExcluding\": \"2.04\", \"matchCriteriaId\": \"07FE9762-E4D3-4A8D-8CB0-D1C547E659E7\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:intel:quickassist_technology_driver:2.0:*:*:*:*:windows:*:*\", \"matchCriteriaId\": \"03AEB879-DF66-4850-8280-508606FA6212\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:intel:qat_driver_firmware:*:*:*:*:*:windows:*:*\", \"versionEndExcluding\": \"1.10\", \"matchCriteriaId\": \"FDDEBE3D-20CE-4A74-ACD4-6FB3AA923D9B\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:intel:qat_driver:1.0:*:*:*:*:windows:*:*\", \"matchCriteriaId\": \"9B9F3419-64E0-4C9D-991D-135B8147E294\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"Improper buffer restrictions in some Intel(R) QAT Library software before version 22.07.1 may allow a privileged user to potentially enable information disclosure via local access.\"}, {\"lang\": \"es\", \"value\": \"Las restricciones inadecuadas del b\\u00fafer en algunos software Intel(R) QAT Library anteriores a la versi\\u00f3n 22.07.1 pueden permitir que un usuario privilegiado habilite potencialmente la divulgaci\\u00f3n de informaci\\u00f3n a trav\\u00e9s del acceso local.\"}]",
"id": "CVE-2023-22313",
"lastModified": "2024-11-21T07:44:30.573",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"secure@intel.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N\", \"baseScore\": 2.3, \"baseSeverity\": \"LOW\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 0.8, \"impactScore\": 1.4}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N\", \"baseScore\": 2.3, \"baseSeverity\": \"LOW\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 0.8, \"impactScore\": 1.4}]}",
"published": "2023-11-14T19:15:17.030",
"references": "[{\"url\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html\", \"source\": \"secure@intel.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]",
"sourceIdentifier": "secure@intel.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"secure@intel.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-92\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-119\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2023-22313\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2023-11-14T19:15:17.030\",\"lastModified\":\"2024-11-21T07:44:30.573\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper buffer restrictions in some Intel(R) QAT Library software before version 22.07.1 may allow a privileged user to potentially enable information disclosure via local access.\"},{\"lang\":\"es\",\"value\":\"Las restricciones inadecuadas del b\u00fafer en algunos software Intel(R) QAT Library anteriores a la versi\u00f3n 22.07.1 pueden permitir que un usuario privilegiado habilite potencialmente la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso local.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":2.3,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":0.8,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":2.3,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":0.8,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-92\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:quickassist_technology_library:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"22.07.1\",\"matchCriteriaId\":\"E54D2455-9259-49E4-9C05-95DBC7D2C0CD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:quickassist_technology_driver_firmware:*:*:*:*:*:windows:*:*\",\"versionEndExcluding\":\"2.04\",\"matchCriteriaId\":\"07FE9762-E4D3-4A8D-8CB0-D1C547E659E7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:quickassist_technology_driver:2.0:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"03AEB879-DF66-4850-8280-508606FA6212\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:qat_driver_firmware:*:*:*:*:*:windows:*:*\",\"versionEndExcluding\":\"1.10\",\"matchCriteriaId\":\"FDDEBE3D-20CE-4A74-ACD4-6FB3AA923D9B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:qat_driver:1.0:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"9B9F3419-64E0-4C9D-991D-135B8147E294\"}]}]}],\"references\":[{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
}
}
GSD-2023-22313
Vulnerability from gsd - Updated: 2023-12-13 01:20{
"GSD": {
"alias": "CVE-2023-22313",
"id": "GSD-2023-22313"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-22313"
],
"details": "Improper buffer restrictions in some Intel(R) QAT Library software before version 22.07.1 may allow a privileged user to potentially enable information disclosure via local access.",
"id": "GSD-2023-22313",
"modified": "2023-12-13T01:20:42.902853Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secure@intel.com",
"ID": "CVE-2023-22313",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Intel(R) QAT Library software",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "before version 22.07.1"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Improper buffer restrictions in some Intel(R) QAT Library software before version 22.07.1 may allow a privileged user to potentially enable information disclosure via local access."
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 2.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "information disclosure"
},
{
"cweId": "CWE-92",
"lang": "eng",
"value": "Improper buffer restrictions"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html",
"refsource": "MISC",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:intel:quickassist_technology_library:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "22.07.1",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:quickassist_technology_driver_firmware:*:*:*:*:*:windows:*:*",
"cpe_name": [],
"versionEndExcluding": "2.04",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:quickassist_technology_driver:2.0:*:*:*:*:windows:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:qat_driver_firmware:*:*:*:*:*:windows:*:*",
"cpe_name": [],
"versionEndExcluding": "1.10",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:qat_driver:1.0:*:*:*:*:windows:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secure@intel.com",
"ID": "CVE-2023-22313"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Improper buffer restrictions in some Intel(R) QAT Library software before version 22.07.1 may allow a privileged user to potentially enable information disclosure via local access."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html",
"refsource": "",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html"
}
]
}
},
"impact": {
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 2.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 0.8,
"impactScore": 1.4
}
},
"lastModifiedDate": "2023-11-27T19:05Z",
"publishedDate": "2023-11-14T19:15Z"
}
}
}
FKIE_CVE-2023-22313
Vulnerability from fkie_nvd - Published: 2023-11-14 19:15 - Updated: 2024-11-21 07:442.3 (Low) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
| Vendor | Product | Version | |
|---|---|---|---|
| intel | quickassist_technology_library | * | |
| intel | quickassist_technology_driver_firmware | * | |
| intel | quickassist_technology_driver | 2.0 | |
| intel | qat_driver_firmware | * | |
| intel | qat_driver | 1.0 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:intel:quickassist_technology_library:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E54D2455-9259-49E4-9C05-95DBC7D2C0CD",
"versionEndExcluding": "22.07.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:quickassist_technology_driver_firmware:*:*:*:*:*:windows:*:*",
"matchCriteriaId": "07FE9762-E4D3-4A8D-8CB0-D1C547E659E7",
"versionEndExcluding": "2.04",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:quickassist_technology_driver:2.0:*:*:*:*:windows:*:*",
"matchCriteriaId": "03AEB879-DF66-4850-8280-508606FA6212",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:qat_driver_firmware:*:*:*:*:*:windows:*:*",
"matchCriteriaId": "FDDEBE3D-20CE-4A74-ACD4-6FB3AA923D9B",
"versionEndExcluding": "1.10",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:qat_driver:1.0:*:*:*:*:windows:*:*",
"matchCriteriaId": "9B9F3419-64E0-4C9D-991D-135B8147E294",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper buffer restrictions in some Intel(R) QAT Library software before version 22.07.1 may allow a privileged user to potentially enable information disclosure via local access."
},
{
"lang": "es",
"value": "Las restricciones inadecuadas del b\u00fafer en algunos software Intel(R) QAT Library anteriores a la versi\u00f3n 22.07.1 pueden permitir que un usuario privilegiado habilite potencialmente la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso local."
}
],
"id": "CVE-2023-22313",
"lastModified": "2024-11-21T07:44:30.573",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 2.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 0.8,
"impactScore": 1.4,
"source": "secure@intel.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 2.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 0.8,
"impactScore": 1.4,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2023-11-14T19:15:17.030",
"references": [
{
"source": "secure@intel.com",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html"
}
],
"sourceIdentifier": "secure@intel.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-92"
}
],
"source": "secure@intel.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-119"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
CERTFR-2023-AVI-0953
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Intel. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Intel | N/A | Intel oneAPI Base Toolkit versions antérieures à 2023.1 | ||
| Intel | N/A | Utilitaire Intel Server Information Retrieval versions antérieures à 16.0.9 | ||
| Intel | N/A | Intel In-Band Manageability versions antérieures à 3.0.14 | ||
| Intel | N/A | Micrologiciels Intel Optane SSD et Intel Optane SSD DC | ||
| Intel | N/A | 8ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | Intel OpenVINO Model Server versions antérieures à 2022.3 | ||
| Intel | N/A | Micrologiciel Intel NUC, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | Intel MPI Library versions antérieures à 2021.9 | ||
| Intel | N/A | Intel oneAPI HPC Toolkit versions antérieures à 2023.1 | ||
| Intel | N/A | 11ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | Intel OFU versions antérieures à 14.1.31 | ||
| Intel | N/A | Intel Unison sans le dernier correctif de sécurité | ||
| Intel | N/A | Micrologiciel Intel FPGA versions antérieures à 2.8.1 | ||
| Intel | N/A | Pilote Intel QAT pour Windows HW versions 2.x antérieures à 2.04 | ||
| Intel | N/A | Intel Arc RGB Controller versions antérieures à 1.06 | ||
| Intel | N/A | Pilotes Intel Arc & Iris Xe Graphics WHQL pour Windows versions antérieures à 31.0.101.4255 | ||
| Intel | N/A | Outil Intel Battery Life Diagnostic versions antérieures à 2.2.1 | ||
| Intel | N/A | Application Intel Support pour Android toutes versions | ||
| Intel | N/A | Application Intel Smart Campus pour Android versions antérieures à 9.4 | ||
| Intel | N/A | Intel Simics Simulator versions antérieures à 1.7.2 | ||
| Intel | N/A | Processeur Intel Atom, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | Pilote pour Radeon RX Vega M (intégré dans les processeurs Intel Core) versions antérieures à 23.10.01.46 | ||
| Intel | N/A | 13ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | 12ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | Logiciels pour Intel NUC | ||
| Intel | N/A | Processeur Intel Xeon D, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | Intel RealSense Dynamic Calibration versions antérieures à 2.13.1.0 | ||
| Intel | N/A | Intel OpenVINO toolkit versions antérieures à 2023.0.0 | ||
| Intel | N/A | Intel Server Configuration Utility versions antérieures à 16.0.9 | ||
| Intel | N/A | Bibliothèque Intel QAT Library (QATlib) versions antérieures à 22.07.1 | ||
| Intel | N/A | Intel XTU versions antérieures à 7.12.0.15 | ||
| Intel | N/A | Intel Connectivity Performance Suite sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel QAT pour Linux versions antérieures à QAT20.L.1.0.40-00004 | ||
| Intel | N/A | Intel Inspector versions antérieures à 2023.1 | ||
| Intel | N/A | Processeur Intel Celeron, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | 10ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | Intel On Demand Agent sans le dernier correctif de sécurité | ||
| Intel | N/A | Micrologiciels Intel Ethernet Adapters | ||
| Intel | N/A | Intel Chipset Device versions antérieures à 10.1.19444.8378 | ||
| Intel | N/A | Micrologiciels Intel Server Board et Server System | ||
| Intel | N/A | Pilote Intel QAT pour Windows HW versions 1.x antérieures à 1.10 | ||
| Intel | N/A | Intel DCM versions antérieures à 5.2 | ||
| Intel | N/A | Processeur Intel Pentium, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | Intel Advisor versions antérieures à 2023.1 | ||
| Intel | N/A | Intel Rapid Storage Technology versions antérieures à 16.8.5.1014.9 | ||
| Intel | N/A | Micrologiciels Intel Ethernet Controllers | ||
| Intel | N/A | Processeur Intel Server, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | 9ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Intel oneAPI Base Toolkit versions ant\u00e9rieures \u00e0 2023.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Utilitaire Intel Server Information Retrieval versions ant\u00e9rieures \u00e0 16.0.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel In-Band Manageability versions ant\u00e9rieures \u00e0 3.0.14",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Micrologiciels Intel Optane SSD et Intel Optane SSD DC",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "8\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel OpenVINO Model Server versions ant\u00e9rieures \u00e0 2022.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Micrologiciel Intel NUC, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel MPI Library versions ant\u00e9rieures \u00e0 2021.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI HPC Toolkit versions ant\u00e9rieures \u00e0 2023.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "11\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel OFU versions ant\u00e9rieures \u00e0 14.1.31",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Unison sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Micrologiciel Intel FPGA versions ant\u00e9rieures \u00e0 2.8.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Pilote Intel QAT pour Windows HW versions 2.x ant\u00e9rieures \u00e0 2.04",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Arc RGB Controller versions ant\u00e9rieures \u00e0 1.06",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Pilotes Intel Arc \u0026 Iris Xe Graphics WHQL pour Windows versions ant\u00e9rieures \u00e0 31.0.101.4255",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Outil Intel Battery Life Diagnostic versions ant\u00e9rieures \u00e0 2.2.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Application Intel Support pour Android toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Application Intel Smart Campus pour Android versions ant\u00e9rieures \u00e0 9.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Simics Simulator versions ant\u00e9rieures \u00e0 1.7.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Processeur Intel Atom, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Pilote pour Radeon RX Vega M (int\u00e9gr\u00e9 dans les processeurs Intel Core) versions ant\u00e9rieures \u00e0 23.10.01.46",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "13\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "12\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Logiciels pour Intel NUC",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Processeur Intel Xeon D, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel RealSense Dynamic Calibration versions ant\u00e9rieures \u00e0 2.13.1.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel OpenVINO toolkit versions ant\u00e9rieures \u00e0 2023.0.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Configuration Utility versions ant\u00e9rieures \u00e0 16.0.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Biblioth\u00e8que Intel QAT Library (QATlib) versions ant\u00e9rieures \u00e0 22.07.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel XTU versions ant\u00e9rieures \u00e0 7.12.0.15",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Connectivity Performance Suite sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel QAT pour Linux versions ant\u00e9rieures \u00e0 QAT20.L.1.0.40-00004",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Inspector versions ant\u00e9rieures \u00e0 2023.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Processeur Intel Celeron, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "10\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel On Demand Agent sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Micrologiciels Intel Ethernet Adapters",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Chipset Device versions ant\u00e9rieures \u00e0 10.1.19444.8378",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Micrologiciels Intel Server Board et Server System",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Pilote Intel QAT pour Windows HW versions 1.x ant\u00e9rieures \u00e0 1.10",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel DCM versions ant\u00e9rieures \u00e0 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Processeur Intel Pentium, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Advisor versions ant\u00e9rieures \u00e0 2023.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Rapid Storage Technology versions ant\u00e9rieures \u00e0 16.8.5.1014.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Micrologiciels Intel Ethernet Controllers",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Processeur Intel Server, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "9\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28388"
},
{
"name": "CVE-2023-25756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25756"
},
{
"name": "CVE-2023-29504",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29504"
},
{
"name": "CVE-2023-32661",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32661"
},
{
"name": "CVE-2022-41700",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41700"
},
{
"name": "CVE-2022-43477",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43477"
},
{
"name": "CVE-2023-39230",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39230"
},
{
"name": "CVE-2023-33878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33878"
},
{
"name": "CVE-2022-24379",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24379"
},
{
"name": "CVE-2023-32204",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32204"
},
{
"name": "CVE-2023-28401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28401"
},
{
"name": "CVE-2023-27513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27513"
},
{
"name": "CVE-2023-38411",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38411"
},
{
"name": "CVE-2023-28740",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28740"
},
{
"name": "CVE-2023-27519",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27519"
},
{
"name": "CVE-2023-36860",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36860"
},
{
"name": "CVE-2023-39221",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39221"
},
{
"name": "CVE-2023-32655",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32655"
},
{
"name": "CVE-2023-27879",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27879"
},
{
"name": "CVE-2023-24587",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24587"
},
{
"name": "CVE-2022-46298",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46298"
},
{
"name": "CVE-2023-28378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28378"
},
{
"name": "CVE-2023-22663",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22663"
},
{
"name": "CVE-2023-22327",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22327"
},
{
"name": "CVE-2022-43666",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43666"
},
{
"name": "CVE-2023-22292",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22292"
},
{
"name": "CVE-2023-22337",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22337"
},
{
"name": "CVE-2022-34302",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34302"
},
{
"name": "CVE-2022-27229",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27229"
},
{
"name": "CVE-2023-25075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25075"
},
{
"name": "CVE-2023-28377",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28377"
},
{
"name": "CVE-2023-28737",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28737"
},
{
"name": "CVE-2023-32279",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32279"
},
{
"name": "CVE-2023-22290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22290"
},
{
"name": "CVE-2023-39411",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39411"
},
{
"name": "CVE-2023-39228",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39228"
},
{
"name": "CVE-2023-34350",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34350"
},
{
"name": "CVE-2023-33874",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33874"
},
{
"name": "CVE-2023-28723",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28723"
},
{
"name": "CVE-2023-28404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28404"
},
{
"name": "CVE-2023-20568",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20568"
},
{
"name": "CVE-2021-46748",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46748"
},
{
"name": "CVE-2023-28397",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28397"
},
{
"name": "CVE-2023-22310",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22310"
},
{
"name": "CVE-2023-29157",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29157"
},
{
"name": "CVE-2023-22448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22448"
},
{
"name": "CVE-2023-27306",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27306"
},
{
"name": "CVE-2023-26589",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26589"
},
{
"name": "CVE-2022-34301",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34301"
},
{
"name": "CVE-2023-40540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40540"
},
{
"name": "CVE-2023-25071",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25071"
},
{
"name": "CVE-2023-22285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22285"
},
{
"name": "CVE-2023-24588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24588"
},
{
"name": "CVE-2023-34997",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34997"
},
{
"name": "CVE-2023-28376",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28376"
},
{
"name": "CVE-2023-29165",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29165"
},
{
"name": "CVE-2022-29262",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29262"
},
{
"name": "CVE-2022-41689",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41689"
},
{
"name": "CVE-2023-40220",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40220"
},
{
"name": "CVE-2022-36396",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36396"
},
{
"name": "CVE-2022-36377",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36377"
},
{
"name": "CVE-2023-20567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20567"
},
{
"name": "CVE-2023-38570",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38570"
},
{
"name": "CVE-2022-36374",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36374"
},
{
"name": "CVE-2022-33945",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33945"
},
{
"name": "CVE-2022-46301",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46301"
},
{
"name": "CVE-2023-38131",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38131"
},
{
"name": "CVE-2022-46299",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46299"
},
{
"name": "CVE-2023-31203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31203"
},
{
"name": "CVE-2022-41659",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41659"
},
{
"name": "CVE-2023-23583",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23583"
},
{
"name": "CVE-2023-27305",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27305"
},
{
"name": "CVE-2023-32660",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32660"
},
{
"name": "CVE-2023-32638",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32638"
},
{
"name": "CVE-2023-34431",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34431"
},
{
"name": "CVE-2023-32278",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32278"
},
{
"name": "CVE-2023-22329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22329"
},
{
"name": "CVE-2023-33872",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33872"
},
{
"name": "CVE-2022-33898",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33898"
},
{
"name": "CVE-2023-29161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29161"
},
{
"name": "CVE-2023-32658",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32658"
},
{
"name": "CVE-2022-46646",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46646"
},
{
"name": "CVE-2023-32283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32283"
},
{
"name": "CVE-2023-31273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31273"
},
{
"name": "CVE-2022-46647",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46647"
},
{
"name": "CVE-2022-29510",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29510"
},
{
"name": "CVE-2023-25080",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25080"
},
{
"name": "CVE-2023-22305",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22305"
},
{
"name": "CVE-2023-28741",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28741"
},
{
"name": "CVE-2023-25952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25952"
},
{
"name": "CVE-2023-25949",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25949"
},
{
"name": "CVE-2023-32641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32641"
},
{
"name": "CVE-2023-22313",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22313"
},
{
"name": "CVE-2022-45469",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45469"
},
{
"name": "CVE-2023-34314",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34314"
},
{
"name": "CVE-2022-34303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34303"
},
{
"name": "CVE-2023-39412",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39412"
},
{
"name": "CVE-2022-42879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42879"
},
{
"name": "CVE-2022-45109",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45109"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0953",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-11-16T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel du 14 novembre 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/default.html"
}
]
}
CERTFR-2023-AVI-0953
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Intel. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Intel | N/A | Intel oneAPI Base Toolkit versions antérieures à 2023.1 | ||
| Intel | N/A | Utilitaire Intel Server Information Retrieval versions antérieures à 16.0.9 | ||
| Intel | N/A | Intel In-Band Manageability versions antérieures à 3.0.14 | ||
| Intel | N/A | Micrologiciels Intel Optane SSD et Intel Optane SSD DC | ||
| Intel | N/A | 8ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | Intel OpenVINO Model Server versions antérieures à 2022.3 | ||
| Intel | N/A | Micrologiciel Intel NUC, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | Intel MPI Library versions antérieures à 2021.9 | ||
| Intel | N/A | Intel oneAPI HPC Toolkit versions antérieures à 2023.1 | ||
| Intel | N/A | 11ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | Intel OFU versions antérieures à 14.1.31 | ||
| Intel | N/A | Intel Unison sans le dernier correctif de sécurité | ||
| Intel | N/A | Micrologiciel Intel FPGA versions antérieures à 2.8.1 | ||
| Intel | N/A | Pilote Intel QAT pour Windows HW versions 2.x antérieures à 2.04 | ||
| Intel | N/A | Intel Arc RGB Controller versions antérieures à 1.06 | ||
| Intel | N/A | Pilotes Intel Arc & Iris Xe Graphics WHQL pour Windows versions antérieures à 31.0.101.4255 | ||
| Intel | N/A | Outil Intel Battery Life Diagnostic versions antérieures à 2.2.1 | ||
| Intel | N/A | Application Intel Support pour Android toutes versions | ||
| Intel | N/A | Application Intel Smart Campus pour Android versions antérieures à 9.4 | ||
| Intel | N/A | Intel Simics Simulator versions antérieures à 1.7.2 | ||
| Intel | N/A | Processeur Intel Atom, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | Pilote pour Radeon RX Vega M (intégré dans les processeurs Intel Core) versions antérieures à 23.10.01.46 | ||
| Intel | N/A | 13ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | 12ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | Logiciels pour Intel NUC | ||
| Intel | N/A | Processeur Intel Xeon D, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | Intel RealSense Dynamic Calibration versions antérieures à 2.13.1.0 | ||
| Intel | N/A | Intel OpenVINO toolkit versions antérieures à 2023.0.0 | ||
| Intel | N/A | Intel Server Configuration Utility versions antérieures à 16.0.9 | ||
| Intel | N/A | Bibliothèque Intel QAT Library (QATlib) versions antérieures à 22.07.1 | ||
| Intel | N/A | Intel XTU versions antérieures à 7.12.0.15 | ||
| Intel | N/A | Intel Connectivity Performance Suite sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel QAT pour Linux versions antérieures à QAT20.L.1.0.40-00004 | ||
| Intel | N/A | Intel Inspector versions antérieures à 2023.1 | ||
| Intel | N/A | Processeur Intel Celeron, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | 10ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | Intel On Demand Agent sans le dernier correctif de sécurité | ||
| Intel | N/A | Micrologiciels Intel Ethernet Adapters | ||
| Intel | N/A | Intel Chipset Device versions antérieures à 10.1.19444.8378 | ||
| Intel | N/A | Micrologiciels Intel Server Board et Server System | ||
| Intel | N/A | Pilote Intel QAT pour Windows HW versions 1.x antérieures à 1.10 | ||
| Intel | N/A | Intel DCM versions antérieures à 5.2 | ||
| Intel | N/A | Processeur Intel Pentium, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | Intel Advisor versions antérieures à 2023.1 | ||
| Intel | N/A | Intel Rapid Storage Technology versions antérieures à 16.8.5.1014.9 | ||
| Intel | N/A | Micrologiciels Intel Ethernet Controllers | ||
| Intel | N/A | Processeur Intel Server, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations | ||
| Intel | N/A | 9ème génération de processeur Intel Core, veuillez-vous réferer aux avis de l'éditeur pour plus d'Informations |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Intel oneAPI Base Toolkit versions ant\u00e9rieures \u00e0 2023.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Utilitaire Intel Server Information Retrieval versions ant\u00e9rieures \u00e0 16.0.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel In-Band Manageability versions ant\u00e9rieures \u00e0 3.0.14",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Micrologiciels Intel Optane SSD et Intel Optane SSD DC",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "8\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel OpenVINO Model Server versions ant\u00e9rieures \u00e0 2022.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Micrologiciel Intel NUC, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel MPI Library versions ant\u00e9rieures \u00e0 2021.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI HPC Toolkit versions ant\u00e9rieures \u00e0 2023.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "11\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel OFU versions ant\u00e9rieures \u00e0 14.1.31",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Unison sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Micrologiciel Intel FPGA versions ant\u00e9rieures \u00e0 2.8.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Pilote Intel QAT pour Windows HW versions 2.x ant\u00e9rieures \u00e0 2.04",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Arc RGB Controller versions ant\u00e9rieures \u00e0 1.06",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Pilotes Intel Arc \u0026 Iris Xe Graphics WHQL pour Windows versions ant\u00e9rieures \u00e0 31.0.101.4255",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Outil Intel Battery Life Diagnostic versions ant\u00e9rieures \u00e0 2.2.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Application Intel Support pour Android toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Application Intel Smart Campus pour Android versions ant\u00e9rieures \u00e0 9.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Simics Simulator versions ant\u00e9rieures \u00e0 1.7.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Processeur Intel Atom, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Pilote pour Radeon RX Vega M (int\u00e9gr\u00e9 dans les processeurs Intel Core) versions ant\u00e9rieures \u00e0 23.10.01.46",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "13\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "12\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Logiciels pour Intel NUC",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Processeur Intel Xeon D, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel RealSense Dynamic Calibration versions ant\u00e9rieures \u00e0 2.13.1.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel OpenVINO toolkit versions ant\u00e9rieures \u00e0 2023.0.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Configuration Utility versions ant\u00e9rieures \u00e0 16.0.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Biblioth\u00e8que Intel QAT Library (QATlib) versions ant\u00e9rieures \u00e0 22.07.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel XTU versions ant\u00e9rieures \u00e0 7.12.0.15",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Connectivity Performance Suite sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel QAT pour Linux versions ant\u00e9rieures \u00e0 QAT20.L.1.0.40-00004",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Inspector versions ant\u00e9rieures \u00e0 2023.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Processeur Intel Celeron, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "10\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel On Demand Agent sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Micrologiciels Intel Ethernet Adapters",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Chipset Device versions ant\u00e9rieures \u00e0 10.1.19444.8378",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Micrologiciels Intel Server Board et Server System",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Pilote Intel QAT pour Windows HW versions 1.x ant\u00e9rieures \u00e0 1.10",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel DCM versions ant\u00e9rieures \u00e0 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Processeur Intel Pentium, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Advisor versions ant\u00e9rieures \u00e0 2023.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Rapid Storage Technology versions ant\u00e9rieures \u00e0 16.8.5.1014.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Micrologiciels Intel Ethernet Controllers",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Processeur Intel Server, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "9\u00e8me g\u00e9n\u00e9ration de processeur Intel Core, veuillez-vous r\u00e9ferer aux avis de l\u0027\u00e9diteur pour plus d\u0027Informations",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28388"
},
{
"name": "CVE-2023-25756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25756"
},
{
"name": "CVE-2023-29504",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29504"
},
{
"name": "CVE-2023-32661",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32661"
},
{
"name": "CVE-2022-41700",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41700"
},
{
"name": "CVE-2022-43477",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43477"
},
{
"name": "CVE-2023-39230",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39230"
},
{
"name": "CVE-2023-33878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33878"
},
{
"name": "CVE-2022-24379",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24379"
},
{
"name": "CVE-2023-32204",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32204"
},
{
"name": "CVE-2023-28401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28401"
},
{
"name": "CVE-2023-27513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27513"
},
{
"name": "CVE-2023-38411",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38411"
},
{
"name": "CVE-2023-28740",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28740"
},
{
"name": "CVE-2023-27519",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27519"
},
{
"name": "CVE-2023-36860",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36860"
},
{
"name": "CVE-2023-39221",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39221"
},
{
"name": "CVE-2023-32655",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32655"
},
{
"name": "CVE-2023-27879",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27879"
},
{
"name": "CVE-2023-24587",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24587"
},
{
"name": "CVE-2022-46298",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46298"
},
{
"name": "CVE-2023-28378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28378"
},
{
"name": "CVE-2023-22663",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22663"
},
{
"name": "CVE-2023-22327",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22327"
},
{
"name": "CVE-2022-43666",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43666"
},
{
"name": "CVE-2023-22292",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22292"
},
{
"name": "CVE-2023-22337",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22337"
},
{
"name": "CVE-2022-34302",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34302"
},
{
"name": "CVE-2022-27229",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27229"
},
{
"name": "CVE-2023-25075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25075"
},
{
"name": "CVE-2023-28377",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28377"
},
{
"name": "CVE-2023-28737",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28737"
},
{
"name": "CVE-2023-32279",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32279"
},
{
"name": "CVE-2023-22290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22290"
},
{
"name": "CVE-2023-39411",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39411"
},
{
"name": "CVE-2023-39228",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39228"
},
{
"name": "CVE-2023-34350",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34350"
},
{
"name": "CVE-2023-33874",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33874"
},
{
"name": "CVE-2023-28723",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28723"
},
{
"name": "CVE-2023-28404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28404"
},
{
"name": "CVE-2023-20568",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20568"
},
{
"name": "CVE-2021-46748",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46748"
},
{
"name": "CVE-2023-28397",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28397"
},
{
"name": "CVE-2023-22310",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22310"
},
{
"name": "CVE-2023-29157",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29157"
},
{
"name": "CVE-2023-22448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22448"
},
{
"name": "CVE-2023-27306",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27306"
},
{
"name": "CVE-2023-26589",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26589"
},
{
"name": "CVE-2022-34301",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34301"
},
{
"name": "CVE-2023-40540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40540"
},
{
"name": "CVE-2023-25071",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25071"
},
{
"name": "CVE-2023-22285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22285"
},
{
"name": "CVE-2023-24588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24588"
},
{
"name": "CVE-2023-34997",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34997"
},
{
"name": "CVE-2023-28376",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28376"
},
{
"name": "CVE-2023-29165",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29165"
},
{
"name": "CVE-2022-29262",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29262"
},
{
"name": "CVE-2022-41689",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41689"
},
{
"name": "CVE-2023-40220",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40220"
},
{
"name": "CVE-2022-36396",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36396"
},
{
"name": "CVE-2022-36377",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36377"
},
{
"name": "CVE-2023-20567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20567"
},
{
"name": "CVE-2023-38570",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38570"
},
{
"name": "CVE-2022-36374",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36374"
},
{
"name": "CVE-2022-33945",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33945"
},
{
"name": "CVE-2022-46301",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46301"
},
{
"name": "CVE-2023-38131",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38131"
},
{
"name": "CVE-2022-46299",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46299"
},
{
"name": "CVE-2023-31203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31203"
},
{
"name": "CVE-2022-41659",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41659"
},
{
"name": "CVE-2023-23583",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23583"
},
{
"name": "CVE-2023-27305",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27305"
},
{
"name": "CVE-2023-32660",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32660"
},
{
"name": "CVE-2023-32638",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32638"
},
{
"name": "CVE-2023-34431",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34431"
},
{
"name": "CVE-2023-32278",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32278"
},
{
"name": "CVE-2023-22329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22329"
},
{
"name": "CVE-2023-33872",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33872"
},
{
"name": "CVE-2022-33898",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33898"
},
{
"name": "CVE-2023-29161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29161"
},
{
"name": "CVE-2023-32658",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32658"
},
{
"name": "CVE-2022-46646",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46646"
},
{
"name": "CVE-2023-32283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32283"
},
{
"name": "CVE-2023-31273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31273"
},
{
"name": "CVE-2022-46647",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46647"
},
{
"name": "CVE-2022-29510",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29510"
},
{
"name": "CVE-2023-25080",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25080"
},
{
"name": "CVE-2023-22305",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22305"
},
{
"name": "CVE-2023-28741",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28741"
},
{
"name": "CVE-2023-25952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25952"
},
{
"name": "CVE-2023-25949",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25949"
},
{
"name": "CVE-2023-32641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32641"
},
{
"name": "CVE-2023-22313",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22313"
},
{
"name": "CVE-2022-45469",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45469"
},
{
"name": "CVE-2023-34314",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34314"
},
{
"name": "CVE-2022-34303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34303"
},
{
"name": "CVE-2023-39412",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39412"
},
{
"name": "CVE-2022-42879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42879"
},
{
"name": "CVE-2022-45109",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45109"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0953",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-11-16T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel du 14 novembre 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/default.html"
}
]
}
GHSA-FRWX-7GQV-HJ3W
Vulnerability from github – Published: 2023-11-14 21:31 – Updated: 2023-11-14 21:31Improper buffer restrictions in some Intel(R) QAT Library software before version 22.07.1 may allow a privileged user to potentially enable information disclosure via local access.
{
"affected": [],
"aliases": [
"CVE-2023-22313"
],
"database_specific": {
"cwe_ids": [
"CWE-119"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-11-14T19:15:17Z",
"severity": "LOW"
},
"details": "Improper buffer restrictions in some Intel(R) QAT Library software before version 22.07.1 may allow a privileged user to potentially enable information disclosure via local access.",
"id": "GHSA-frwx-7gqv-hj3w",
"modified": "2023-11-14T21:31:01Z",
"published": "2023-11-14T21:31:01Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22313"
},
{
"type": "WEB",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
"type": "CVSS_V3"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.