### Summary:
A potential security vulnerability in the Intel® Connect Mobile (Connect M) Android application may allow information disclosure. Intel is releasing software updates to mitigate this potential vulnerability.
### Vulnerability Details:
CVEID: [CVE-2021-44470](<https://vulners.com/cve/CVE-2021-44470>)
Description: Incorrect default permissions for the Intel(R) Connect M Android application before version 1.7.4 may allow an authenticated user to potentially enable information disclosure via local access.
CVSS Base Score: 4.4 Medium
CVSS Vector: [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N](<https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N>)****
### Affected Products:
Intel® Connect M Android application before version 1.7.4.
### Recommendations:
Intel recommends updating Intel® Connect M Android application to version 1.7.4 or later.
Updates are available for download at this location: <https://play.google.com/store/apps/details?id=com.intel.connect>
### Acknowledgements:
Intel would like to thank Sheikh Rishad for reporting this issue.
Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.
{"id": "INTEL:INTEL-SA-00596", "vendorId": null, "type": "intel", "bulletinFamily": "info", "title": "Intel\u00ae Connect M Android App\u00a0Advisory", "description": "### Summary: \n\nA potential security vulnerability in the Intel\u00ae Connect Mobile (Connect M) Android application may allow information disclosure. Intel is releasing software updates to mitigate this potential vulnerability.\n\n### Vulnerability Details:\n\nCVEID: [CVE-2021-44470](<https://vulners.com/cve/CVE-2021-44470>)\n\nDescription: Incorrect default permissions for the Intel(R) Connect M Android application before version 1.7.4 may allow an authenticated user to potentially enable information disclosure via local access.\n\nCVSS Base Score: 4.4 Medium\n\nCVSS Vector: [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N](<https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N>)****\n\n### Affected Products:\n\nIntel\u00ae Connect M Android application before version 1.7.4.\n\n### Recommendations:\n\nIntel recommends updating Intel\u00ae Connect M Android application to version 1.7.4 or later.\n\nUpdates are available for download at this location: <https://play.google.com/store/apps/details?id=com.intel.connect>\n\n### Acknowledgements:\n\nIntel would like to thank Sheikh Rishad for reporting this issue.\n\nIntel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.\n", "published": "2022-08-09T00:00:00", "modified": "2022-08-09T00:00:00", "cvss": {"score": 0.0, "vector": "NONE"}, "cvss2": {}, "cvss3": {}, "href": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00596.html", "reporter": "Intel Security Center", "references": [], "cvelist": ["CVE-2021-44470"], "immutableFields": [], "lastseen": "2023-02-08T18:04:06", "viewCount": 12, "enchantments": {"score": {"value": 0.9, "vector": "NONE"}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2021-44470"]}]}, "epss": [{"cve": "CVE-2021-44470", "epss": "0.000430000", "percentile": "0.069270000", "modified": "2023-03-19"}], "vulnersScore": 0.9}, "_state": {"dependencies": 1675879463, "score": 1684014897, "epss": 1679302437}, "_internal": {"score_hash": "5ee234fa2d281fc4bbe1d2b299fc38e1"}, "severity": "MEDIUM"}
{"cve": [{"lastseen": "2023-05-23T15:49:46", "description": "Incorrect default permissions for the Intel(R) Connect M Android application before version 1.7.4 may allow an authenticated user to potentially enable information disclosure via local access.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "baseScore": 5.5, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2022-08-18T20:15:00", "type": "cve", "title": "CVE-2021-44470", "cwe": ["CWE-276"], "bulletinFamily": "NVD", "cvss2": {}, "cvelist": ["CVE-2021-44470"], "modified": "2022-08-19T18:34:00", "cpe": [], "id": "CVE-2021-44470", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44470", "cvss": {"score": 0.0, "vector": "NONE"}, "cpe23": []}]}