Faculty of Engineering, Ferdowsi University of Mashhad, Mashhad, Khorasan Razavi, Iran

0

سبد خرید

Last Articles

Categories

high level vulnerability in Intel Corporation

high level vulnerability in Intel Corporation

CVE-2022-25992

Description

Insecure inherited permissions in the Intel(R) oneAPI Toolkits oneapi-cli before version 0.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Base Score: 7.5 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html

____________________

CVE-2022-26343

Description

Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

Base Score: 8.2 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html

___________________

CVE-2022-26837

Description

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

Base Score: 7.5 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html

________________

CVE-2022-26840

Description

Improper neutralization in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access.

Base Score: 7.3 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html

____________________

CVE-2022-30539

Description

Use after free in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

Base Score: 7.5 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html

______________________

CVE-2022-30530

Description

Protection mechanism failure in the Intel(R) DSA software before version 22.4.26 may allow an authenticated user to potentially enable escalation of privilege via local access.

Base Score: 7.8 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00725.html

__________________

CVE-2022-26843

Description

Insufficient visual distinction of homoglyphs presented to user in the Intel(R) oneAPI DPC++/C++ Compiler before version 2022.1 for Intel(R) oneAPI Toolkits before version 2022.2 may allow an unauthenticated user to potentially enable escalation of privilege via network access.

Base Score: 8.3 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html

_______________________

CVE-2022-30704

Description

Improper initialization in the Intel(R) TXT SINIT ACM for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

Base Score: 7.2 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html

______________________

CVE-2022-32231

Description

Improper initialization in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

Base Score: 7.5 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html

________________________

CVE-2022-32764

Description

Description: Race condition in the Intel(R) DSA software before version 22.4.26 may allow an authenticated user to potentially enable escalation of privilege via local access.

Base Score: 7.5 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00725.html

__________________________

CVE-2022-33892

Description

Path traversal in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access.

Base Score: 7.3 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html

_____________________

CVE-2022-33902

Description

Insufficient control flow management in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access.

Base Score: 7.3 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html

_________________________

CVE-2022-36348

Description

Active debug code in some Intel (R) SPS firmware before version SPS_E5_04.04.04.300.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Base Score: 8.8 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00718.html

_________________________

CVE-2022-36278

Description

Insufficient control flow management in the Intel(R) Battery Life Diagnostic Tool software before version 2.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Base Score: 8.2 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00726.html

________________________-

CVE-2022-34153

Description

Improper initialization in the Intel(R) Battery Life Diagnostic Tool software before version 2.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Base Score: 8.2 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00726.html

___________________________

CVE-2022-34153

Description

Improper initialization in the Intel(R) Battery Life Diagnostic Tool software before version 2.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Base Score: 8.2 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00726.html

______________________________-

CVE-2022-21163

Description

Improper access control in the Crypto API Toolkit for Intel(R) SGX before version 2.0 commit ID 91ee496 may allow an authenticated user to potentially enable escalation of privilege via local access.

Base Score: 8.4 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00746.html

________________________

CVE-2022-33190

Description

Improper input validation in the Intel(R) SUR software before version 2.4.8902 may allow an authenticated user to potentially enable escalation of privilege via local access.

Base Score: 7.1 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html

________________________

CVE-2022-29514

Description

Improper access control in the Intel(R) SUR software before version 2.4.8902 may allow an unauthenticated user to potentially enable escalation of privilege via network access.

Base Score: 7.7 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html

____________________________

CVE-2022-33964

Description

Improper input validation in the Intel(R) SUR software before version 2.4.8902 may allow an unauthenticated user to potentially enable escalation of privilege via network access.

Base Score: 7.4 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html

_________________________________

CVE-2022-33196

Description

Incorrect default permissions in some memory controller configurations for some Intel(R) Xeon(R) Processors when using Intel(R) Software Guard Extensions which may allow a privileged user to potentially enable escalation of privilege via local access.

Base Score: 7.2 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00738.html

_____________________________

CVE-2022-35729

Description

Out of bounds read in firmware for OpenBMC in some Intel(R) platforms before version 0.72 may allow unauthenticated user to potentially enable denial of service via network access.

Base Score: 7.5 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00737.html

_______________________________

CVE-2022-36397

Description

Incorrect default permissions in the software installer for some Intel(R) QAT drivers for Linux before version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access.

Base Score: 7.3 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00751.html

_______________________________

CVE-2022-36369

Description

Improper access control in some QATzip software maintained by Intel(R) before version 1.0.9 may allow an authenticated user to potentially enable escalation of privilege via local access.

Base Score: 7.8 HIGH

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00765.html

Leave a Reply

Your email address will not be published. Required fields are marked *

Related Articles

© All rights reserved to APA Specialized Center of Ferdowsi University of Mashhad