Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00692
HistoryMay 09, 2023 - 12:00 a.m.

Intel® VROC Advisory

2023-05-0900:00:00
Intel Security Center
www.intel.com
17
intel vroc
security vulnerabilities
use after free
incorrect permissions
null pointer dereference
input validation
escalation of privilege
denial of service
software update

0.0004 Low

EPSS

Percentile

9.2%

Summary:

Potential security vulnerabilities in the Intel® Virtual RAID on CPU (VROC) software may allow escalation of privilege or denial of service. Intel is releasing software updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2022-29919

Description: Use after free in the Intel® VROC software before version 7.7.6.1003 may allow an authenticated user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.8 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-30338

Description: Incorrect default permissions in the Intel® VROC software before version 7.7.6.1003 may allow an authenticated user to potentially enable escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-29508

Description: Null pointer dereference in the Intel® VROC software before version 7.7.6.1003 may allow an authenticated user to potentially enable escalation of privilege via local access.

CVSS Base Score: 6.3 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H

CVEID: CVE-2022-25976

Description: Improper input validation in the Intel® VROC software before version 7.7.6.1003 may allow an authenticated user to potentially enable denial of service via local access.

CVSS Base Score: 5.5 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

Intel® VROC software before version 7.7.6.1003.

Recommendations:

Intel recommends that users of Intel® VROC update to the latest version provided by the system manufacturer that addresses these issues

Acknowledgements:

The following issues were found internally by an Intel employee. Intel would like to thank Grzegorz Koczot.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.

0.0004 Low

EPSS

Percentile

9.2%

Related for INTEL:INTEL-SA-00692