Lucene search

K
nvd[email protected]NVD:CVE-2023-28823
HistoryAug 11, 2023 - 3:15 a.m.

CVE-2023-28823

2023-08-1103:15:26
CWE-427
web.nvd.nist.gov
5
intel
oneapi toolkit
uncontrolled search path
privilege escalation

CVSS3

7.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0

Percentile

9.0%

Uncontrolled search path in some Intelยฎ oneAPI Toolkit and component software installers before version 4.3.1.493 may allow an authenticated user to potentially enable escalation of privilege via local access.

Affected configurations

Nvd
Node
inteladvisor_for_oneapiRange<2023.1
OR
intelcpu_runtime_for_opencl_applicationsRange<2023.1
OR
inteldistribution_for_python_programming_languageRange<2023.1
OR
inteldpc\+\+_compatibility_toolRange<2023.1
OR
intelembree_ray_tracing_kernel_libraryRange<2023.1
OR
intelfortran_compilerRange<2023.1
OR
intelimplicit_spmd_program_compilerRange<1.19.1
OR
intelinspector_for_oneapiRange<2023.1
OR
intelintegrated_performance_primitivesRange<2021.8
OR
intelipp_cryptographyRange<2021.7.0
OR
intelmpi_libraryRange<2021.9.0
OR
inteloneapi_base_toolkitRange<2023.1
OR
inteloneapi_data_analytics_libraryRange<2023.1
OR
inteloneapi_deep_neural_network_libraryRange<2023.1
OR
inteloneapi_dpc\+\+\/c\+\+_compilerRange<2023.1
OR
inteloneapi_dpc\+\+_library_\(onedpl\)Range<2022.1
OR
inteloneapi_hpc_toolkitRange<2023.1
OR
inteloneapi_iot_toolkitRange<2023.1
OR
inteloneapi_math_kernel_libraryRange<2023.1
OR
inteloneapi_rendering_toolkitRange<2023.1
OR
inteloneapi_threading_building_blocksRange<2021.9.0
OR
inteloneapi_toolkit_and_component_software_installerRange<4.3.1.493
OR
inteloneapi_video_processing_libraryRange<2023.1
OR
intelopen_image_denoiseRange<1.4.3
OR
intelopen_volume_kernel_libraryRange<2023.1
OR
intelosprayRange<2023.1
OR
intelospray_studioRange<2023.1
OR
inteltrace_analyzer_and_collectorRange<2021.9.0
OR
intelvtune_profiler_for_oneapiRange<2023.1
VendorProductVersionCPE
inteladvisor_for_oneapi*cpe:2.3:a:intel:advisor_for_oneapi:*:*:*:*:*:*:*:*
intelcpu_runtime_for_opencl_applications*cpe:2.3:a:intel:cpu_runtime_for_opencl_applications:*:*:*:*:*:*:*:*
inteldistribution_for_python_programming_language*cpe:2.3:a:intel:distribution_for_python_programming_language:*:*:*:*:*:*:*:*
inteldpc\+\+_compatibility_tool*cpe:2.3:a:intel:dpc\+\+_compatibility_tool:*:*:*:*:*:*:*:*
intelembree_ray_tracing_kernel_library*cpe:2.3:a:intel:embree_ray_tracing_kernel_library:*:*:*:*:*:*:*:*
intelfortran_compiler*cpe:2.3:a:intel:fortran_compiler:*:*:*:*:*:*:*:*
intelimplicit_spmd_program_compiler*cpe:2.3:a:intel:implicit_spmd_program_compiler:*:*:*:*:*:*:*:*
intelinspector_for_oneapi*cpe:2.3:a:intel:inspector_for_oneapi:*:*:*:*:*:*:*:*
intelintegrated_performance_primitives*cpe:2.3:a:intel:integrated_performance_primitives:*:*:*:*:*:*:*:*
intelipp_cryptography*cpe:2.3:a:intel:ipp_cryptography:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 291

CVSS3

7.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0

Percentile

9.0%

Related for NVD:CVE-2023-28823