Lucene search

K
cveIntelCVE-2024-23909
HistoryAug 14, 2024 - 2:15 p.m.

CVE-2024-23909

2024-08-1414:15:20
CWE-427
intel
web.nvd.nist.gov
23
intel
fpga sdk
opencl
privilege escalation
uncontrolled search path

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS4

5.4

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

ACTIVE

CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:A/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

7.2

Confidence

High

EPSS

0

Percentile

9.5%

Uncontrolled search path in some Intel® FPGA SDK for OpenCL™ software technology may allow an authenticated user to potentially enable escalation of privilege via local access.

Affected configurations

Nvd
Vulnrichment
Node
intelfield_programmable_gate_array_software_development_kit_for_openclMatch13.0-pro
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch13.0-standard
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch13.0sp1pro
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch13.0sp1standard
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch13.1pro
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch13.1standard
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch14.0pro
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch14.0standard
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch14.1pro
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch14.1standard
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch15.0pro
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch15.0standard
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch15.1pro
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch15.1standard
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch16.0pro
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch16.0standard
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch16.1pro
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch16.1standard
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch17.0pro
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch17.0standard
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch17.1pro
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch17.1standard
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch18.0pro
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch18.0standard
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch18.1pro
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch18.1standard
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch19.1pro
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch19.1standard
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch19.2pro
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch19.3pro
OR
intelfield_programmable_gate_array_software_development_kit_for_openclMatch19.4pro
VendorProductVersionCPE
intelfield_programmable_gate_array_software_development_kit_for_opencl13.0cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:13.0:-:*:*:pro:*:*:*
intelfield_programmable_gate_array_software_development_kit_for_opencl13.0cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:13.0:-:*:*:standard:*:*:*
intelfield_programmable_gate_array_software_development_kit_for_opencl13.0cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:13.0:sp1:*:*:pro:*:*:*
intelfield_programmable_gate_array_software_development_kit_for_opencl13.0cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:13.0:sp1:*:*:standard:*:*:*
intelfield_programmable_gate_array_software_development_kit_for_opencl13.1cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:13.1:*:*:*:pro:*:*:*
intelfield_programmable_gate_array_software_development_kit_for_opencl13.1cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:13.1:*:*:*:standard:*:*:*
intelfield_programmable_gate_array_software_development_kit_for_opencl14.0cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:14.0:*:*:*:pro:*:*:*
intelfield_programmable_gate_array_software_development_kit_for_opencl14.0cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:14.0:*:*:*:standard:*:*:*
intelfield_programmable_gate_array_software_development_kit_for_opencl14.1cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:14.1:*:*:*:pro:*:*:*
intelfield_programmable_gate_array_software_development_kit_for_opencl14.1cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:14.1:*:*:*:standard:*:*:*
Rows per page:
1-10 of 311

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Intel(R) FPGA SDK for OpenCL(TM) software technology",
    "versions": [
      {
        "version": "See references",
        "status": "affected"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS4

5.4

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

ACTIVE

CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:A/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

7.2

Confidence

High

EPSS

0

Percentile

9.5%

Related for CVE-2024-23909