Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-27307 (GCVE-0-2023-27307)
Vulnerability from cvelistv5 – Published: 2024-02-14 13:37 – Updated: 2024-08-15 19:13- information disclosure
- CWE-92 - Improper buffer restrictions
| Vendor | Product | Version | ||
|---|---|---|---|---|
| n/a | Intel(R) Thunderbolt(TM) DCH drivers for Windows |
Affected:
before version 88
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T12:09:42.259Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html",
"tags": [
"x_transferred"
],
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-27307",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-08-15T19:12:24.487527Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-08-15T19:13:43.243Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Intel(R) Thunderbolt(TM) DCH drivers for Windows",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "before version 88"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.8,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "information disclosure",
"lang": "en"
},
{
"cweId": "CWE-92",
"description": "Improper buffer restrictions",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-02-14T13:37:46.706Z",
"orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
"shortName": "intel"
},
"references": [
{
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
"assignerShortName": "intel",
"cveId": "CVE-2023-27307",
"datePublished": "2024-02-14T13:37:46.706Z",
"dateReserved": "2023-03-01T18:23:25.243Z",
"dateUpdated": "2024-08-15T19:13:43.243Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:intel:thunderbolt_dch_driver:*:*:*:*:*:windows:*:*\", \"versionEndExcluding\": \"88\", \"matchCriteriaId\": \"39941EA6-827E-4A1A-AE6D-8E09C2014183\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access.\"}, {\"lang\": \"es\", \"value\": \"Las restricciones inadecuadas del b\\u00fafer en algunos controladores Intel(R) Thunderbolt(TM) DCH para Windows anteriores a la versi\\u00f3n 88 pueden permitir que un usuario autenticado potencialmente habilite la divulgaci\\u00f3n de informaci\\u00f3n a trav\\u00e9s del acceso local.\"}]",
"id": "CVE-2023-27307",
"lastModified": "2024-11-21T07:52:37.050",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"secure@intel.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N\", \"baseScore\": 3.8, \"baseSeverity\": \"LOW\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.0, \"impactScore\": 1.4}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N\", \"baseScore\": 3.8, \"baseSeverity\": \"LOW\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.0, \"impactScore\": 1.4}]}",
"published": "2024-02-14T14:15:46.887",
"references": "[{\"url\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html\", \"source\": \"secure@intel.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
"sourceIdentifier": "secure@intel.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"secure@intel.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-92\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2023-27307\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2024-02-14T14:15:46.887\",\"lastModified\":\"2024-11-21T07:52:37.050\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access.\"},{\"lang\":\"es\",\"value\":\"Las restricciones inadecuadas del b\u00fafer en algunos controladores Intel(R) Thunderbolt(TM) DCH para Windows anteriores a la versi\u00f3n 88 pueden permitir que un usuario autenticado potencialmente habilite la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso local.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N\",\"baseScore\":3.8,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.0,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N\",\"baseScore\":3.8,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.0,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-92\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:thunderbolt_dch_driver:*:*:*:*:*:windows:*:*\",\"versionEndExcluding\":\"88\",\"matchCriteriaId\":\"39941EA6-827E-4A1A-AE6D-8E09C2014183\"}]}]}],\"references\":[{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html\", \"name\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T12:09:42.259Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-27307\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-08-15T19:12:24.487527Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-08-15T19:13:39.223Z\"}}], \"cna\": {\"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 3.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"LOW\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"LOW\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"n/a\", \"product\": \"Intel(R) Thunderbolt(TM) DCH drivers for Windows\", \"versions\": [{\"status\": \"affected\", \"version\": \"before version 88\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html\", \"name\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"information disclosure\"}, {\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-92\", \"description\": \"Improper buffer restrictions\"}]}], \"providerMetadata\": {\"orgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"shortName\": \"intel\", \"dateUpdated\": \"2024-02-14T13:37:46.706Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2023-27307\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-08-15T19:13:43.243Z\", \"dateReserved\": \"2023-03-01T18:23:25.243Z\", \"assignerOrgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"datePublished\": \"2024-02-14T13:37:46.706Z\", \"assignerShortName\": \"intel\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
GSD-2023-27307
Vulnerability from gsd - Updated: 2023-12-13 01:20{
"GSD": {
"alias": "CVE-2023-27307",
"id": "GSD-2023-27307"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-27307"
],
"details": "Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access.",
"id": "GSD-2023-27307",
"modified": "2023-12-13T01:20:56.141119Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secure@intel.com",
"ID": "CVE-2023-27307",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Intel(R) Thunderbolt(TM) DCH drivers for Windows",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "before version 88"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access."
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.8,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "information disclosure"
},
{
"cweId": "CWE-92",
"lang": "eng",
"value": "Improper buffer restrictions"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html",
"refsource": "MISC",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html"
}
]
}
},
"nvd.nist.gov": {
"cve": {
"descriptions": [
{
"lang": "en",
"value": "Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access."
}
],
"id": "CVE-2023-27307",
"lastModified": "2024-02-14T15:01:55.963",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.8,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.0,
"impactScore": 1.4,
"source": "secure@intel.com",
"type": "Secondary"
}
]
},
"published": "2024-02-14T14:15:46.887",
"references": [
{
"source": "secure@intel.com",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html"
}
],
"sourceIdentifier": "secure@intel.com",
"vulnStatus": "Awaiting Analysis",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-92"
}
],
"source": "secure@intel.com",
"type": "Secondary"
}
]
}
}
}
}
CERTFR-2024-AVI-0124
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Intel. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une élévation de privilèges et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Intel | N/A | ACAT software maintenu par Intel versions antérieures à 2.0.0 | ||
| Intel | N/A | Arm DS software pour Intel SoC FPGA versions antérieures à 2022.2 | ||
| Intel | N/A | Tous les processeurs Intel Core de 6e, 7e, 8e ou 9e génération avec le pilote Intel Thunderbolt DCH toutes versions | ||
| Intel | N/A | Installation software pour Administrative Tools pour Intel Network Adapters versions antérieures à 28.2 | ||
| Intel | N/A | Installation software pour Intel Ethernet Adapter Complete Driver Pack versions antérieures à 28.2 | ||
| Intel | N/A | Installation software pour Intel Ethernet Connections Boot Utility, Preboot Images et pilotes EFI s versions antérieures à 28.2 | ||
| Intel | N/A | Intel Advisor pour oneAPI versions antérieures à 2023.2.0 | ||
| Intel | N/A | Intel Battery Life Diagnostic Tool software versions antérieures à 2.3.1 | ||
| Intel | N/A | Intel Binary Configuration Tool software versions antérieures à 3.4.4 | ||
| Intel | N/A | Intel CIP software versions antérieures à 2.4.10577 | ||
| Intel | N/A | Intel Chipset Driver Software versions antérieures à 10.1.19444.8378 | ||
| Intel | N/A | Intel Cluster Checker 2021.7.3 | ||
| Intel | N/A | Intel DSA software versions antérieures à 23.4.33 | ||
| Intel | N/A | Intel Distribution pour Python 2023.1 | ||
| Intel | N/A | Intel IPP Cryptography versions antérieures à 2021.8.0 | ||
| Intel | N/A | Intel ISPC versions antérieures à 1.21.0 | ||
| Intel | N/A | Intel Inspector pour oneAPI versions antérieures à 2023.2.0 | ||
| Intel | N/A | Intel Integrated Performance Primitives 2021.9.0 | ||
| Intel | N/A | Micrologiciel du contrôleur Intel JHL8440 Thunderbolt 4 versions antérieures à 41 | ||
| Intel | N/A | Intel MAS software versions antérieures à 2.3 | ||
| Intel | N/A | Intel MPI Library software versions antérieures à 2021.11 | ||
| Intel | N/A | Intel MPI Library versions antérieures à 2021.10.0 | ||
| Intel | N/A | Intel OFU software versions antérieures à 14.1.31 | ||
| Intel | N/A | Intel Optane PMem 100 Series management software versions antérieures à 01.00.00.3547 | ||
| Intel | N/A | Intel Optane PMem 200 Series management software versions antérieures à 02.00.00.3915 | ||
| Intel | N/A | Intel Optane PMem 300 Series management software versions antérieures à 03.00.00.0483 | ||
| Intel | N/A | Intel Optimization pour TensorFlow versions antérieures à 2.13.0 | ||
| Intel | N/A | Intel PCM software versions antérieures à 202307 | ||
| Intel | N/A | Intel PM software toutes versions | ||
| Intel | N/A | Intel PROSet/Wireless Wi-Fi software versions antérieures à 22.240 | ||
| Intel | N/A | Intel Killer Wi-Fi software version antérieures à 3.1423.712 | ||
| Intel | N/A | Pilotes Intel QAT software pour Windows versions antérieures à QAT1.7-W-1.11.0 | ||
| Intel | N/A | Intel QSFP+ Configuration Utility software toutes versions | ||
| Intel | N/A | Intel SDK pour OpenCL Applications software toutes versions | ||
| Intel | N/A | Intel SGX DCAP software pour Windows versions antérieures à 1.19.100.3 | ||
| Intel | N/A | Intel SPS versions antérieures à SPS_E5_06.01.04.002.0 | ||
| Intel | N/A | Intel SSU software versions antérieures à 3.0.0.2 | ||
| Intel | N/A | Intel SUR software versions antérieures à 2.4.10587 | ||
| Intel | N/A | Intel System Usage Report pour Gameplay Software version 2.0.1901 | ||
| Intel | N/A | Pilote Intel Thunderbolt DCH pour Windows versions antérieures à 88 | ||
| Intel | N/A | Intel Trace Analyzer and Collector 2021.10.0 | ||
| Intel | N/A | Intel Unison software versions antérieures à C15 | ||
| Intel | N/A | Intel Unite Client software versions antérieures à 4.2.35041 | ||
| Intel | N/A | Intel VROC software versions antérieures à 8.0.8.1001 | ||
| Intel | N/A | Intel VTune Profiler pour oneAPI versions antérieures à 2023.2.0 | ||
| Intel | N/A | Intel XTU software versions antérieures à 7.12.0.29 | ||
| Intel | N/A | Intel oneAPI AI Analytics Toolkit 2023.2 | ||
| Intel | N/A | Intel oneAPI Base Toolkit versions antérieures à 2023.2.0 | ||
| Intel | N/A | Intel oneAPI Deep Neural Network Library versions antérieures à 2023.2.0 | ||
| Intel | N/A | Intel oneAPI HPC Toolkit versions antérieures à 2023.2.0 | ||
| Intel | N/A | Intel oneAPI IoT Toolkit versions antérieures à 2023.2.0. | ||
| Intel | N/A | Intel oneAPI Math Kernel Library versions antérieures à 2023.2.0. | ||
| Intel | N/A | Intel oneAPI Threading Building Blocks versions antérieures à 2021.10.0. | ||
| Intel | N/A | Intel oneAPI Toolkit et du programme d'installation des composants versions antérieures à 4.3.2 | ||
| Intel | N/A | Sapphire Rapids Eagle Stream avec les processeurs Intel Xeon Scalable de 4e génération versions antérieures à PLR4 Release |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "ACAT software maintenu par Intel versions ant\u00e9rieures \u00e0 2.0.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Arm DS software pour Intel SoC FPGA versions ant\u00e9rieures \u00e0 2022.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Tous les processeurs Intel Core de 6e, 7e, 8e ou 9e g\u00e9n\u00e9ration avec le pilote Intel Thunderbolt DCH toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Installation software pour Administrative Tools pour Intel Network Adapters versions ant\u00e9rieures \u00e0 28.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Installation software pour Intel Ethernet Adapter Complete Driver Pack versions ant\u00e9rieures \u00e0 28.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Installation software pour Intel Ethernet Connections Boot Utility, Preboot Images et pilotes EFI s versions ant\u00e9rieures \u00e0 28.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Advisor pour oneAPI versions ant\u00e9rieures \u00e0 2023.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Battery Life Diagnostic Tool software versions ant\u00e9rieures \u00e0 2.3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Binary Configuration Tool software versions ant\u00e9rieures \u00e0 3.4.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel CIP software versions ant\u00e9rieures \u00e0 2.4.10577",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Chipset Driver Software versions ant\u00e9rieures \u00e0 10.1.19444.8378",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Cluster Checker 2021.7.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel DSA software versions ant\u00e9rieures \u00e0 23.4.33",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Distribution pour Python 2023.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel IPP Cryptography versions ant\u00e9rieures \u00e0 2021.8.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel ISPC versions ant\u00e9rieures \u00e0 1.21.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Inspector pour oneAPI versions ant\u00e9rieures \u00e0 2023.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Integrated Performance Primitives 2021.9.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Micrologiciel du contr\u00f4leur Intel JHL8440 Thunderbolt 4 versions ant\u00e9rieures \u00e0 41",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel MAS software versions ant\u00e9rieures \u00e0 2.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel MPI Library software versions ant\u00e9rieures \u00e0 2021.11",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel MPI Library versions ant\u00e9rieures \u00e0 2021.10.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel OFU software versions ant\u00e9rieures \u00e0 14.1.31",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Optane PMem 100 Series management software versions ant\u00e9rieures \u00e0 01.00.00.3547",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Optane PMem 200 Series management software versions ant\u00e9rieures \u00e0 02.00.00.3915",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Optane PMem 300 Series management software versions ant\u00e9rieures \u00e0 03.00.00.0483",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Optimization pour TensorFlow versions ant\u00e9rieures \u00e0 2.13.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel PCM software versions ant\u00e9rieures \u00e0 202307",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel PM software toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel PROSet/Wireless Wi-Fi software versions ant\u00e9rieures \u00e0 22.240",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Killer Wi-Fi software version ant\u00e9rieures \u00e0 3.1423.712",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Pilotes Intel QAT software pour Windows versions ant\u00e9rieures \u00e0 QAT1.7-W-1.11.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel QSFP+ Configuration Utility software toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel SDK pour OpenCL Applications software toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel SGX DCAP software pour Windows versions ant\u00e9rieures \u00e0 1.19.100.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel SPS versions ant\u00e9rieures \u00e0 SPS_E5_06.01.04.002.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel SSU software versions ant\u00e9rieures \u00e0 3.0.0.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel SUR software versions ant\u00e9rieures \u00e0 2.4.10587",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel System Usage Report pour Gameplay Software version 2.0.1901",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Pilote Intel Thunderbolt DCH pour Windows versions ant\u00e9rieures \u00e0 88",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Trace Analyzer and Collector 2021.10.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Unison software versions ant\u00e9rieures \u00e0 C15",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Unite Client software versions ant\u00e9rieures \u00e0 4.2.35041",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel VROC software versions ant\u00e9rieures \u00e0 8.0.8.1001",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel VTune Profiler pour oneAPI versions ant\u00e9rieures \u00e0 2023.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel XTU software versions ant\u00e9rieures \u00e0 7.12.0.29",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI AI Analytics Toolkit 2023.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI Base Toolkit versions ant\u00e9rieures \u00e0 2023.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI Deep Neural Network Library versions ant\u00e9rieures \u00e0 2023.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI HPC Toolkit versions ant\u00e9rieures \u00e0 2023.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI IoT Toolkit versions ant\u00e9rieures \u00e0 2023.2.0.",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI Math Kernel Library versions ant\u00e9rieures \u00e0 2023.2.0.",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI Threading Building Blocks versions ant\u00e9rieures \u00e0 2021.10.0.",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI Toolkit et du programme d\u0027installation des composants versions ant\u00e9rieures \u00e0 4.3.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Sapphire Rapids Eagle Stream avec les processeurs Intel Xeon Scalable de 4e g\u00e9n\u00e9ration versions ant\u00e9rieures \u00e0 PLR4 Release",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-27307",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27307"
},
{
"name": "CVE-2023-25174",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25174"
},
{
"name": "CVE-2023-33875",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33875"
},
{
"name": "CVE-2023-28374",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28374"
},
{
"name": "CVE-2023-34315",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34315"
},
{
"name": "CVE-2023-38135",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38135"
},
{
"name": "CVE-2023-40161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40161"
},
{
"name": "CVE-2023-32280",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32280"
},
{
"name": "CVE-2022-43703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43703"
},
{
"name": "CVE-2023-39432",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39432"
},
{
"name": "CVE-2023-22293",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22293"
},
{
"name": "CVE-2023-35121",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35121"
},
{
"name": "CVE-2023-35062",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35062"
},
{
"name": "CVE-2023-33870",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33870"
},
{
"name": "CVE-2023-31189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31189"
},
{
"name": "CVE-2023-28396",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28396"
},
{
"name": "CVE-2023-25073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25073"
},
{
"name": "CVE-2023-26596",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26596"
},
{
"name": "CVE-2023-26592",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26592"
},
{
"name": "CVE-2023-28715",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28715"
},
{
"name": "CVE-2023-34983",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34983"
},
{
"name": "CVE-2023-38561",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38561"
},
{
"name": "CVE-2023-38566",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38566"
},
{
"name": "CVE-2023-32647",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32647"
},
{
"name": "CVE-2023-35769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35769"
},
{
"name": "CVE-2023-28739",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28739"
},
{
"name": "CVE-2023-39425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39425"
},
{
"name": "CVE-2023-28407",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28407"
},
{
"name": "CVE-2023-35060",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35060"
},
{
"name": "CVE-2023-29153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29153"
},
{
"name": "CVE-2023-22390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22390"
},
{
"name": "CVE-2023-24542",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24542"
},
{
"name": "CVE-2022-43701",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43701"
},
{
"name": "CVE-2023-41252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41252"
},
{
"name": "CVE-2023-27517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27517"
},
{
"name": "CVE-2023-26591",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26591"
},
{
"name": "CVE-2023-28745",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28745"
},
{
"name": "CVE-2023-2804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2804"
},
{
"name": "CVE-2023-27300",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27300"
},
{
"name": "CVE-2023-24463",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24463"
},
{
"name": "CVE-2023-35003",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35003"
},
{
"name": "CVE-2023-35061",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35061"
},
{
"name": "CVE-2023-32644",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32644"
},
{
"name": "CVE-2023-25779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25779"
},
{
"name": "CVE-2023-39941",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39941"
},
{
"name": "CVE-2023-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26585"
},
{
"name": "CVE-2023-27308",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27308"
},
{
"name": "CVE-2023-29162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29162"
},
{
"name": "CVE-2023-24591",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24591"
},
{
"name": "CVE-2023-34351",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34351"
},
{
"name": "CVE-2023-22342",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22342"
},
{
"name": "CVE-2023-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26586"
},
{
"name": "CVE-2023-36490",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36490"
},
{
"name": "CVE-2023-25769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25769"
},
{
"name": "CVE-2023-41231",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41231"
},
{
"name": "CVE-2022-43702",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43702"
},
{
"name": "CVE-2023-41091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41091"
},
{
"name": "CVE-2023-36493",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36493"
},
{
"name": "CVE-2023-27301",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27301"
},
{
"name": "CVE-2023-32651",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32651"
},
{
"name": "CVE-2023-41090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41090"
},
{
"name": "CVE-2023-32642",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32642"
},
{
"name": "CVE-2023-25951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25951"
},
{
"name": "CVE-2023-30767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30767"
},
{
"name": "CVE-2023-31271",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31271"
},
{
"name": "CVE-2023-22311",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22311"
},
{
"name": "CVE-2023-32646",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32646"
},
{
"name": "CVE-2023-42776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42776"
},
{
"name": "CVE-2023-39932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39932"
},
{
"name": "CVE-2023-25777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25777"
},
{
"name": "CVE-2023-22848",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22848"
},
{
"name": "CVE-2023-25945",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25945"
},
{
"name": "CVE-2023-24589",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24589"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2023-40154",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40154"
},
{
"name": "CVE-2023-32618",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32618"
},
{
"name": "CVE-2023-27303",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27303"
},
{
"name": "CVE-2023-40156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40156"
},
{
"name": "CVE-2023-24481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24481"
},
{
"name": "CVE-2023-28720",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28720"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0124",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-14T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Intel\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01004 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01004.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00947 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00947.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00992 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00992.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00956 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00956.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00969 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00969.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00993 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00993.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00981 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00981.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01003 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01003.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00987 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00987.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01006 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01006.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00959 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00959.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01014 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01014.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00967 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00967.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00954 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00954.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00913 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00913.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01005 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01005.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00998 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00998.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00994 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00994.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00927 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00927.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00851 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00948 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00948.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00988 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00988.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01011 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01011.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00958 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00958.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00903 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00903.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01000 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01000.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00973 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00973.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00974 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00974.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00928 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00928.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00953 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00953.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00955 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00955.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00930 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00930.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00895 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00895.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00922 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00922.html"
}
]
}
CERTFR-2024-AVI-0124
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Intel. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une élévation de privilèges et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Intel | N/A | ACAT software maintenu par Intel versions antérieures à 2.0.0 | ||
| Intel | N/A | Arm DS software pour Intel SoC FPGA versions antérieures à 2022.2 | ||
| Intel | N/A | Tous les processeurs Intel Core de 6e, 7e, 8e ou 9e génération avec le pilote Intel Thunderbolt DCH toutes versions | ||
| Intel | N/A | Installation software pour Administrative Tools pour Intel Network Adapters versions antérieures à 28.2 | ||
| Intel | N/A | Installation software pour Intel Ethernet Adapter Complete Driver Pack versions antérieures à 28.2 | ||
| Intel | N/A | Installation software pour Intel Ethernet Connections Boot Utility, Preboot Images et pilotes EFI s versions antérieures à 28.2 | ||
| Intel | N/A | Intel Advisor pour oneAPI versions antérieures à 2023.2.0 | ||
| Intel | N/A | Intel Battery Life Diagnostic Tool software versions antérieures à 2.3.1 | ||
| Intel | N/A | Intel Binary Configuration Tool software versions antérieures à 3.4.4 | ||
| Intel | N/A | Intel CIP software versions antérieures à 2.4.10577 | ||
| Intel | N/A | Intel Chipset Driver Software versions antérieures à 10.1.19444.8378 | ||
| Intel | N/A | Intel Cluster Checker 2021.7.3 | ||
| Intel | N/A | Intel DSA software versions antérieures à 23.4.33 | ||
| Intel | N/A | Intel Distribution pour Python 2023.1 | ||
| Intel | N/A | Intel IPP Cryptography versions antérieures à 2021.8.0 | ||
| Intel | N/A | Intel ISPC versions antérieures à 1.21.0 | ||
| Intel | N/A | Intel Inspector pour oneAPI versions antérieures à 2023.2.0 | ||
| Intel | N/A | Intel Integrated Performance Primitives 2021.9.0 | ||
| Intel | N/A | Micrologiciel du contrôleur Intel JHL8440 Thunderbolt 4 versions antérieures à 41 | ||
| Intel | N/A | Intel MAS software versions antérieures à 2.3 | ||
| Intel | N/A | Intel MPI Library software versions antérieures à 2021.11 | ||
| Intel | N/A | Intel MPI Library versions antérieures à 2021.10.0 | ||
| Intel | N/A | Intel OFU software versions antérieures à 14.1.31 | ||
| Intel | N/A | Intel Optane PMem 100 Series management software versions antérieures à 01.00.00.3547 | ||
| Intel | N/A | Intel Optane PMem 200 Series management software versions antérieures à 02.00.00.3915 | ||
| Intel | N/A | Intel Optane PMem 300 Series management software versions antérieures à 03.00.00.0483 | ||
| Intel | N/A | Intel Optimization pour TensorFlow versions antérieures à 2.13.0 | ||
| Intel | N/A | Intel PCM software versions antérieures à 202307 | ||
| Intel | N/A | Intel PM software toutes versions | ||
| Intel | N/A | Intel PROSet/Wireless Wi-Fi software versions antérieures à 22.240 | ||
| Intel | N/A | Intel Killer Wi-Fi software version antérieures à 3.1423.712 | ||
| Intel | N/A | Pilotes Intel QAT software pour Windows versions antérieures à QAT1.7-W-1.11.0 | ||
| Intel | N/A | Intel QSFP+ Configuration Utility software toutes versions | ||
| Intel | N/A | Intel SDK pour OpenCL Applications software toutes versions | ||
| Intel | N/A | Intel SGX DCAP software pour Windows versions antérieures à 1.19.100.3 | ||
| Intel | N/A | Intel SPS versions antérieures à SPS_E5_06.01.04.002.0 | ||
| Intel | N/A | Intel SSU software versions antérieures à 3.0.0.2 | ||
| Intel | N/A | Intel SUR software versions antérieures à 2.4.10587 | ||
| Intel | N/A | Intel System Usage Report pour Gameplay Software version 2.0.1901 | ||
| Intel | N/A | Pilote Intel Thunderbolt DCH pour Windows versions antérieures à 88 | ||
| Intel | N/A | Intel Trace Analyzer and Collector 2021.10.0 | ||
| Intel | N/A | Intel Unison software versions antérieures à C15 | ||
| Intel | N/A | Intel Unite Client software versions antérieures à 4.2.35041 | ||
| Intel | N/A | Intel VROC software versions antérieures à 8.0.8.1001 | ||
| Intel | N/A | Intel VTune Profiler pour oneAPI versions antérieures à 2023.2.0 | ||
| Intel | N/A | Intel XTU software versions antérieures à 7.12.0.29 | ||
| Intel | N/A | Intel oneAPI AI Analytics Toolkit 2023.2 | ||
| Intel | N/A | Intel oneAPI Base Toolkit versions antérieures à 2023.2.0 | ||
| Intel | N/A | Intel oneAPI Deep Neural Network Library versions antérieures à 2023.2.0 | ||
| Intel | N/A | Intel oneAPI HPC Toolkit versions antérieures à 2023.2.0 | ||
| Intel | N/A | Intel oneAPI IoT Toolkit versions antérieures à 2023.2.0. | ||
| Intel | N/A | Intel oneAPI Math Kernel Library versions antérieures à 2023.2.0. | ||
| Intel | N/A | Intel oneAPI Threading Building Blocks versions antérieures à 2021.10.0. | ||
| Intel | N/A | Intel oneAPI Toolkit et du programme d'installation des composants versions antérieures à 4.3.2 | ||
| Intel | N/A | Sapphire Rapids Eagle Stream avec les processeurs Intel Xeon Scalable de 4e génération versions antérieures à PLR4 Release |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "ACAT software maintenu par Intel versions ant\u00e9rieures \u00e0 2.0.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Arm DS software pour Intel SoC FPGA versions ant\u00e9rieures \u00e0 2022.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Tous les processeurs Intel Core de 6e, 7e, 8e ou 9e g\u00e9n\u00e9ration avec le pilote Intel Thunderbolt DCH toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Installation software pour Administrative Tools pour Intel Network Adapters versions ant\u00e9rieures \u00e0 28.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Installation software pour Intel Ethernet Adapter Complete Driver Pack versions ant\u00e9rieures \u00e0 28.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Installation software pour Intel Ethernet Connections Boot Utility, Preboot Images et pilotes EFI s versions ant\u00e9rieures \u00e0 28.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Advisor pour oneAPI versions ant\u00e9rieures \u00e0 2023.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Battery Life Diagnostic Tool software versions ant\u00e9rieures \u00e0 2.3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Binary Configuration Tool software versions ant\u00e9rieures \u00e0 3.4.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel CIP software versions ant\u00e9rieures \u00e0 2.4.10577",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Chipset Driver Software versions ant\u00e9rieures \u00e0 10.1.19444.8378",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Cluster Checker 2021.7.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel DSA software versions ant\u00e9rieures \u00e0 23.4.33",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Distribution pour Python 2023.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel IPP Cryptography versions ant\u00e9rieures \u00e0 2021.8.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel ISPC versions ant\u00e9rieures \u00e0 1.21.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Inspector pour oneAPI versions ant\u00e9rieures \u00e0 2023.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Integrated Performance Primitives 2021.9.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Micrologiciel du contr\u00f4leur Intel JHL8440 Thunderbolt 4 versions ant\u00e9rieures \u00e0 41",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel MAS software versions ant\u00e9rieures \u00e0 2.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel MPI Library software versions ant\u00e9rieures \u00e0 2021.11",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel MPI Library versions ant\u00e9rieures \u00e0 2021.10.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel OFU software versions ant\u00e9rieures \u00e0 14.1.31",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Optane PMem 100 Series management software versions ant\u00e9rieures \u00e0 01.00.00.3547",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Optane PMem 200 Series management software versions ant\u00e9rieures \u00e0 02.00.00.3915",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Optane PMem 300 Series management software versions ant\u00e9rieures \u00e0 03.00.00.0483",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Optimization pour TensorFlow versions ant\u00e9rieures \u00e0 2.13.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel PCM software versions ant\u00e9rieures \u00e0 202307",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel PM software toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel PROSet/Wireless Wi-Fi software versions ant\u00e9rieures \u00e0 22.240",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Killer Wi-Fi software version ant\u00e9rieures \u00e0 3.1423.712",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Pilotes Intel QAT software pour Windows versions ant\u00e9rieures \u00e0 QAT1.7-W-1.11.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel QSFP+ Configuration Utility software toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel SDK pour OpenCL Applications software toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel SGX DCAP software pour Windows versions ant\u00e9rieures \u00e0 1.19.100.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel SPS versions ant\u00e9rieures \u00e0 SPS_E5_06.01.04.002.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel SSU software versions ant\u00e9rieures \u00e0 3.0.0.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel SUR software versions ant\u00e9rieures \u00e0 2.4.10587",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel System Usage Report pour Gameplay Software version 2.0.1901",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Pilote Intel Thunderbolt DCH pour Windows versions ant\u00e9rieures \u00e0 88",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Trace Analyzer and Collector 2021.10.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Unison software versions ant\u00e9rieures \u00e0 C15",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Unite Client software versions ant\u00e9rieures \u00e0 4.2.35041",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel VROC software versions ant\u00e9rieures \u00e0 8.0.8.1001",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel VTune Profiler pour oneAPI versions ant\u00e9rieures \u00e0 2023.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel XTU software versions ant\u00e9rieures \u00e0 7.12.0.29",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI AI Analytics Toolkit 2023.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI Base Toolkit versions ant\u00e9rieures \u00e0 2023.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI Deep Neural Network Library versions ant\u00e9rieures \u00e0 2023.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI HPC Toolkit versions ant\u00e9rieures \u00e0 2023.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI IoT Toolkit versions ant\u00e9rieures \u00e0 2023.2.0.",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI Math Kernel Library versions ant\u00e9rieures \u00e0 2023.2.0.",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI Threading Building Blocks versions ant\u00e9rieures \u00e0 2021.10.0.",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel oneAPI Toolkit et du programme d\u0027installation des composants versions ant\u00e9rieures \u00e0 4.3.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Sapphire Rapids Eagle Stream avec les processeurs Intel Xeon Scalable de 4e g\u00e9n\u00e9ration versions ant\u00e9rieures \u00e0 PLR4 Release",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-27307",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27307"
},
{
"name": "CVE-2023-25174",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25174"
},
{
"name": "CVE-2023-33875",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33875"
},
{
"name": "CVE-2023-28374",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28374"
},
{
"name": "CVE-2023-34315",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34315"
},
{
"name": "CVE-2023-38135",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38135"
},
{
"name": "CVE-2023-40161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40161"
},
{
"name": "CVE-2023-32280",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32280"
},
{
"name": "CVE-2022-43703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43703"
},
{
"name": "CVE-2023-39432",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39432"
},
{
"name": "CVE-2023-22293",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22293"
},
{
"name": "CVE-2023-35121",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35121"
},
{
"name": "CVE-2023-35062",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35062"
},
{
"name": "CVE-2023-33870",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33870"
},
{
"name": "CVE-2023-31189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31189"
},
{
"name": "CVE-2023-28396",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28396"
},
{
"name": "CVE-2023-25073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25073"
},
{
"name": "CVE-2023-26596",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26596"
},
{
"name": "CVE-2023-26592",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26592"
},
{
"name": "CVE-2023-28715",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28715"
},
{
"name": "CVE-2023-34983",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34983"
},
{
"name": "CVE-2023-38561",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38561"
},
{
"name": "CVE-2023-38566",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38566"
},
{
"name": "CVE-2023-32647",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32647"
},
{
"name": "CVE-2023-35769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35769"
},
{
"name": "CVE-2023-28739",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28739"
},
{
"name": "CVE-2023-39425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39425"
},
{
"name": "CVE-2023-28407",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28407"
},
{
"name": "CVE-2023-35060",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35060"
},
{
"name": "CVE-2023-29153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29153"
},
{
"name": "CVE-2023-22390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22390"
},
{
"name": "CVE-2023-24542",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24542"
},
{
"name": "CVE-2022-43701",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43701"
},
{
"name": "CVE-2023-41252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41252"
},
{
"name": "CVE-2023-27517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27517"
},
{
"name": "CVE-2023-26591",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26591"
},
{
"name": "CVE-2023-28745",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28745"
},
{
"name": "CVE-2023-2804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2804"
},
{
"name": "CVE-2023-27300",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27300"
},
{
"name": "CVE-2023-24463",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24463"
},
{
"name": "CVE-2023-35003",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35003"
},
{
"name": "CVE-2023-35061",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35061"
},
{
"name": "CVE-2023-32644",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32644"
},
{
"name": "CVE-2023-25779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25779"
},
{
"name": "CVE-2023-39941",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39941"
},
{
"name": "CVE-2023-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26585"
},
{
"name": "CVE-2023-27308",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27308"
},
{
"name": "CVE-2023-29162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29162"
},
{
"name": "CVE-2023-24591",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24591"
},
{
"name": "CVE-2023-34351",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34351"
},
{
"name": "CVE-2023-22342",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22342"
},
{
"name": "CVE-2023-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26586"
},
{
"name": "CVE-2023-36490",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36490"
},
{
"name": "CVE-2023-25769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25769"
},
{
"name": "CVE-2023-41231",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41231"
},
{
"name": "CVE-2022-43702",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43702"
},
{
"name": "CVE-2023-41091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41091"
},
{
"name": "CVE-2023-36493",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36493"
},
{
"name": "CVE-2023-27301",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27301"
},
{
"name": "CVE-2023-32651",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32651"
},
{
"name": "CVE-2023-41090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41090"
},
{
"name": "CVE-2023-32642",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32642"
},
{
"name": "CVE-2023-25951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25951"
},
{
"name": "CVE-2023-30767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30767"
},
{
"name": "CVE-2023-31271",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31271"
},
{
"name": "CVE-2023-22311",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22311"
},
{
"name": "CVE-2023-32646",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32646"
},
{
"name": "CVE-2023-42776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42776"
},
{
"name": "CVE-2023-39932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39932"
},
{
"name": "CVE-2023-25777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25777"
},
{
"name": "CVE-2023-22848",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22848"
},
{
"name": "CVE-2023-25945",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25945"
},
{
"name": "CVE-2023-24589",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24589"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2023-40154",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40154"
},
{
"name": "CVE-2023-32618",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32618"
},
{
"name": "CVE-2023-27303",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27303"
},
{
"name": "CVE-2023-40156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40156"
},
{
"name": "CVE-2023-24481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24481"
},
{
"name": "CVE-2023-28720",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28720"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0124",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-14T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Intel\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01004 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01004.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00947 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00947.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00992 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00992.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00956 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00956.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00969 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00969.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00993 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00993.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00981 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00981.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01003 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01003.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00987 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00987.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01006 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01006.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00959 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00959.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01014 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01014.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00967 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00967.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00954 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00954.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00913 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00913.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01005 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01005.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00998 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00998.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00994 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00994.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00927 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00927.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00851 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00948 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00948.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00988 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00988.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01011 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01011.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00958 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00958.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00903 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00903.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-01000 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01000.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00973 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00973.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00974 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00974.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00928 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00928.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00953 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00953.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00955 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00955.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00930 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00930.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00895 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00895.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00922 du 13 f\u00e9vrier 2024",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00922.html"
}
]
}
WID-SEC-W-2024-0366
Vulnerability from csaf_certbund - Published: 2024-02-13 23:00 - Updated: 2024-02-13 23:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Intel Treiber- und Support-Assistent sucht nach Intel-Produkten und -Treibern am eigenen System und meldet, wenn Updates f\u00fcr das System verf\u00fcgbar sind.\r\nDell Inc. ist ein Hersteller u. a. von Computern.\r\nHP ist ein Hersteller u. a. von Computern.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Intel Thunderbolt DCH-Treibern ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren oder seine Berechtigungen zu erweitern.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-0366 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0366.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-0366 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0366"
},
{
"category": "external",
"summary": "Intel Security Advisory vom 2024-02-13",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html"
},
{
"category": "external",
"summary": "Dell Security Advisory vom 2024-02-13",
"url": "https://www.dell.com/support/kbdoc/en-us/000219965/dsa-2023-437"
},
{
"category": "external",
"summary": "HP Security Advisory vom 2024-02-13",
"url": "https://support.hp.com/us-en/document/ish_10143473-10143517-16/hpsbhf03910"
}
],
"source_lang": "en-US",
"title": "Intel Thunderbolt DCH Drivers: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-02-13T23:00:00.000+00:00",
"generator": {
"date": "2024-08-15T18:05:10.516+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2024-0366",
"initial_release_date": "2024-02-13T23:00:00.000+00:00",
"revision_history": [
{
"date": "2024-02-13T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Dell Computer",
"product": {
"name": "Dell Computer",
"product_id": "T032783",
"product_identification_helper": {
"cpe": "cpe:/o:dell:dell_computer:-"
}
}
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "HP Computer",
"product": {
"name": "HP Computer",
"product_id": "T032784",
"product_identification_helper": {
"cpe": "cpe:/h:hp:computer:-"
}
}
}
],
"category": "vendor",
"name": "HP"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "Thunderbolt DCH driver \u003c 88",
"product": {
"name": "Intel Driver and Support Assistant Thunderbolt DCH driver \u003c 88",
"product_id": "T032782"
}
}
],
"category": "product_name",
"name": "Driver and Support Assistant"
}
],
"category": "vendor",
"name": "Intel"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-27308",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-27308"
},
{
"cve": "CVE-2023-27307",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-27307"
},
{
"cve": "CVE-2023-27303",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-27303"
},
{
"cve": "CVE-2023-27301",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-27301"
},
{
"cve": "CVE-2023-27300",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-27300"
},
{
"cve": "CVE-2023-26596",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-26596"
},
{
"cve": "CVE-2023-26592",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-26592"
},
{
"cve": "CVE-2023-26591",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-26591"
},
{
"cve": "CVE-2023-26585",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-26585"
},
{
"cve": "CVE-2023-25779",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-25779"
},
{
"cve": "CVE-2023-25777",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-25777"
},
{
"cve": "CVE-2023-25769",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-25769"
},
{
"cve": "CVE-2023-24589",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-24589"
},
{
"cve": "CVE-2023-24542",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-24542"
},
{
"cve": "CVE-2023-24481",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-24481"
},
{
"cve": "CVE-2023-24463",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-24463"
},
{
"cve": "CVE-2023-22848",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-22848"
},
{
"cve": "CVE-2023-22390",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-22390"
},
{
"cve": "CVE-2023-22342",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-22342"
},
{
"cve": "CVE-2023-22293",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen im Intel Thunderbolt DCH-Treiber. Dieser Fehler besteht aufgrund mehrerer sicherheitsrelevanter Probleme, wie z.B. einer unsachgem\u00e4\u00dfen Zugriffskontrolle oder einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen oder seine Privilegien zu erweitern. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen."
}
],
"product_status": {
"known_affected": [
"T032784",
"T032783"
]
},
"release_date": "2024-02-13T23:00:00.000+00:00",
"title": "CVE-2023-22293"
}
]
}
GHSA-V8C3-F895-G4R9
Vulnerability from github – Published: 2024-10-10 21:30 – Updated: 2024-10-10 21:30Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access.
{
"affected": [],
"aliases": [
"CVE-2023-27307"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-02-14T14:15:46Z",
"severity": "LOW"
},
"details": "Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access.",
"id": "GHSA-v8c3-f895-g4r9",
"modified": "2024-10-10T21:30:42Z",
"published": "2024-10-10T21:30:42Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-27307"
},
{
"type": "WEB",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"type": "CVSS_V3"
}
]
}
FKIE_CVE-2023-27307
Vulnerability from fkie_nvd - Published: 2024-02-14 14:15 - Updated: 2024-11-21 07:523.8 (Low) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
| Vendor | Product | Version | |
|---|---|---|---|
| intel | thunderbolt_dch_driver | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:intel:thunderbolt_dch_driver:*:*:*:*:*:windows:*:*",
"matchCriteriaId": "39941EA6-827E-4A1A-AE6D-8E09C2014183",
"versionEndExcluding": "88",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access."
},
{
"lang": "es",
"value": "Las restricciones inadecuadas del b\u00fafer en algunos controladores Intel(R) Thunderbolt(TM) DCH para Windows anteriores a la versi\u00f3n 88 pueden permitir que un usuario autenticado potencialmente habilite la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso local."
}
],
"id": "CVE-2023-27307",
"lastModified": "2024-11-21T07:52:37.050",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.8,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.0,
"impactScore": 1.4,
"source": "secure@intel.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.8,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.0,
"impactScore": 1.4,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2024-02-14T14:15:46.887",
"references": [
{
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
],
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html"
}
],
"sourceIdentifier": "secure@intel.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-92"
}
],
"source": "secure@intel.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.