Lucene search

K

Intel Security Vulnerabilities

cve
cve

CVE-2022-35883

NULL pointer dereference in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-02-16 09:15 PM
18
cve
cve

CVE-2022-36278

Insufficient control flow management in the Intel(R) Battery Life Diagnostic Tool software before version 2.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

8.2CVSS

7.7AI Score

0.0004EPSS

2023-02-16 08:15 PM
18
cve
cve

CVE-2022-36287

Uncaught exception in the FCS Server software maintained by Intel before version 1.1.79.3 may allow a privileged user to potentially enable denial of service via physical access.

4.3CVSS

4.3AI Score

0.0004EPSS

2023-02-16 09:15 PM
24
cve
cve

CVE-2022-36289

Protection mechanism failure in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-02-16 09:15 PM
20
cve
cve

CVE-2022-36339

Improper input validation in firmware for Intel(R) NUC 8 Compute Element, Intel(R) NUC 11 Compute Element, Intel(R) NUC 12 Compute Element may allow a privileged user to enable escalation of privilege via local access.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-05-10 02:15 PM
17
cve
cve

CVE-2022-36348

Active debug code in some Intel (R) SPS firmware before version SPS_E5_04.04.04.300.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

8.8CVSS

7.7AI Score

0.0004EPSS

2023-02-16 08:15 PM
28
cve
cve

CVE-2022-36349

Insecure default variable initialization in BIOS firmware for some Intel(R) NUC Boards and Intel(R) NUC Kits before version MYi30060 may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-11-11 04:15 PM
29
4
cve
cve

CVE-2022-36351

Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an unauthenticated user to potentially enable denial of service via adjacent access.

6.5CVSS

6.5AI Score

0.0005EPSS

2023-08-11 03:15 AM
37
cve
cve

CVE-2022-36367

Incorrect default permissions in the Intel(R) Support Android application before version v22.02.28 may allow a privileged user to potentially enable information disclosure via local access.

4.4CVSS

4.2AI Score

0.0004EPSS

2022-11-11 04:15 PM
23
cve
cve

CVE-2022-36369

Improper access control in some QATzip software maintained by Intel(R) before version 1.0.9 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-02-16 09:15 PM
33
cve
cve

CVE-2022-36370

Improper authentication in BIOS firmware for some Intel(R) NUC Boards and Intel(R) NUC Kits before version MYi30060 may allow a privileged user to potentially enable escalation of privilege via local access.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-11-11 04:15 PM
31
4
cve
cve

CVE-2022-36372

Improper buffer restrictions in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access.

7.5CVSS

6.7AI Score

0.0004EPSS

2023-08-11 03:15 AM
22
cve
cve

CVE-2022-36374

Improper access control in some Intel(R) Aptio* V UEFI Firmware Integrator Tools before version iDmi Windows 5.27.03.0003 may allow a privileged user to potentially enable escalation of privilege via local access.

7.5CVSS

6.6AI Score

0.0004EPSS

2023-11-14 07:15 PM
14
cve
cve

CVE-2022-36377

Insecure inherited permissions in some Intel(R) Wireless Adapter Driver installation software for Intel(R) NUC Kits & Mini PCs before version 22.190.0.3 for Windows may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-11 04:15 PM
29
4
cve
cve

CVE-2022-36380

Uncontrolled search path in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.3CVSS

7.3AI Score

0.0004EPSS

2022-11-11 04:15 PM
30
5
cve
cve

CVE-2022-36382

Out-of-bounds write in firmware for some Intel(R) Ethernet Network Controllers and Adapters E810 Series before version 1.7.0.8 and some Intel(R) Ethernet 700 Series Controllers and Adapters before version 9.101 may allow a privileged user to potentially enable denial of service via local access.

6CVSS

4.5AI Score

0.0004EPSS

2023-02-16 09:15 PM
24
cve
cve

CVE-2022-36384

Unquoted search path in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.3CVSS

7.3AI Score

0.0004EPSS

2022-11-11 04:15 PM
31
5
cve
cve

CVE-2022-36391

Incorrect default permissions for the Intel(R) NUC Pro Software Suite before version 2.0.0.3 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-05-10 02:15 PM
17
cve
cve

CVE-2022-36392

Improper input validation in some firmware for Intel(R) AMT and Intel(R) Standard Manageability before versions 11.8.94, 11.12.94, 11.22.94, 12.0.93, 14.1.70, 15.0.45, and 16.1.27 in Intel (R) CSME may allow an unauthenticated user to potentially enable denial of service via network access.

8.6CVSS

7.4AI Score

0.001EPSS

2023-08-11 03:15 AM
36
cve
cve

CVE-2022-36396

Improper access control in some Intel(R) Aptio* V UEFI Firmware Integrator Tools before version iDmiEdit-Linux-5.27.06.0017 may allow a privileged user to potentially enable escalation of privilege via local access.

8.2CVSS

6.6AI Score

0.0004EPSS

2023-11-14 07:15 PM
16
cve
cve

CVE-2022-36397

Incorrect default permissions in the software installer for some Intel(R) QAT drivers for Linux before version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-16 09:15 PM
17
cve
cve

CVE-2022-36398

Uncontrolled search path in the Intel(R) Battery Life Diagnostic Tool software before version 2.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-16 08:15 PM
24
cve
cve

CVE-2022-36400

Path traversal in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-11 04:15 PM
32
5
cve
cve

CVE-2022-36789

Improper access control in BIOS firmware for some Intel(R) NUC 10 Performance Kits and Intel(R) NUC 10 Performance Mini PCs before version FNCML357.0053 may allow a privileged user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-11 04:15 PM
36
5
cve
cve

CVE-2022-36794

Improper condition check in some Intel(R) SPS firmware before version SPS_E3_06.00.03.300.0 may allow a privileged user to potentially enable denial of service via local access.

6CVSS

4.5AI Score

0.0004EPSS

2023-02-16 08:15 PM
27
cve
cve

CVE-2022-37327

Improper input validation in BIOS firmware for Intel(R) NUC, Intel(R) NUC Performance Kit, Intel(R) NUC Performance Mini PC, Intel(R) NUC 8 Compute Element, Intel(R) NUC Pro Kit, Intel(R) NUC Pro Board, Intel(R) NUC 11 Compute Element, Intel(R) NUC 12 Compute Element, Intel(R) NUC Extreme, Intel(R)...

6.1CVSS

5.1AI Score

0.0004EPSS

2023-05-10 02:15 PM
24
cve
cve

CVE-2022-37329

Uncontrolled search path in some Intel(R) Quartus(R) Prime Pro and Standard Edition software may allow an authenticated user to potentially enable escalation of privilege via local access.

7.3CVSS

7.3AI Score

0.0004EPSS

2023-02-16 08:15 PM
21
cve
cve

CVE-2022-37334

Improper initialization in BIOS firmware for some Intel(R) NUC 11 Pro Kits and Intel(R) NUC 11 Pro Boards before version TNTGL357.0064 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-11 04:15 PM
24
5
cve
cve

CVE-2022-37336

Improper input validation in BIOS firmware for some Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege via local access.

7.9CVSS

6.6AI Score

0.0004EPSS

2023-08-11 03:15 AM
9
cve
cve

CVE-2022-37340

Uncontrolled search path in some Intel(R) QAT drivers for Windows before version 1.6 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.3CVSS

7.3AI Score

0.0004EPSS

2023-02-16 09:15 PM
18
cve
cve

CVE-2022-37343

Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

7.2CVSS

6.6AI Score

0.0004EPSS

2023-08-11 03:15 AM
22
cve
cve

CVE-2022-37345

Improper authentication in BIOS firmware[A1] for some Intel(R) NUC Kits before version RY0386 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-11-11 04:15 PM
26
cve
cve

CVE-2022-37409

Insufficient control flow management for the Intel(R) IPP Cryptography software before version 2021.6 may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-05-10 02:15 PM
14
cve
cve

CVE-2022-38056

Improper neutralization in the Intel(R) EMA software before version 1.8.1.0 may allow a privileged user to potentially enable escalation of privilege via network access.

5.3CVSS

5.6AI Score

0.0004EPSS

2023-02-16 09:15 PM
20
cve
cve

CVE-2022-38076

Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-08-11 03:15 AM
39
cve
cve

CVE-2022-38083

Improper initialization in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.

6.1CVSS

4.2AI Score

0.0004EPSS

2023-08-11 03:15 AM
40
cve
cve

CVE-2022-38087

Exposure of resource to wrong sphere in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.

5.5CVSS

5AI Score

0.0004EPSS

2023-05-10 02:15 PM
69
cve
cve

CVE-2022-38090

Improper isolation of shared resources in some Intel(R) Processors when using Intel(R) Software Guard Extensions may allow a privileged user to potentially enable information disclosure via local access.

6CVSS

4.2AI Score

0.0004EPSS

2023-02-16 09:15 PM
121
cve
cve

CVE-2022-38099

Improper input validation in BIOS firmware for some Intel(R) NUC 11 Compute Elements before version EBTGL357.0065 may allow a privileged user to potentially enable escalation of privilege via local access.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-11-11 04:15 PM
30
2
cve
cve

CVE-2022-38101

Uncontrolled search path in some Intel(R) NUC Chaco Canyon BIOS update software before version iFlashV Windows 5.13.00.2105 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-10 02:15 PM
14
cve
cve

CVE-2022-38102

Improper Input validation in firmware for some Intel(R) Converged Security and Management Engine before versions 15.0.45, and 16.1.27 may allow a privileged user to potentially enable denial of service via local access.

7.2CVSS

4.5AI Score

0.0004EPSS

2023-08-11 03:15 AM
23
cve
cve

CVE-2022-38103

Insecure inherited permissions in the Intel(R) NUC Software Studio Service installer before version 1.17.38.0 may allow an authenticated user to potentially enable escalation of privilege via local access

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-10 02:15 PM
13
cve
cve

CVE-2022-38136

Uncontrolled search path in the Intel(R) oneAPI DPC++/C++ Compiler for Windows and Intel Fortran Compiler for Windows before version 2022.2.1 for some Intel(R) oneAPI Toolkits before version 2022.3.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.3CVSS

7.3AI Score

0.0004EPSS

2023-02-06 07:15 PM
17
cve
cve

CVE-2022-38786

Improper access control in some Intel Battery Life Diagnostic Tool software before version 2.2.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
10
cve
cve

CVE-2022-38787

Improper input validation in firmware for some Intel(R) FPGA products before version 2.7.0 Hotfix may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-10 02:15 PM
17
cve
cve

CVE-2022-38973

Improper access control for some Intel(R) Arc(TM) graphics cards A770 and A750 Limited Edition sold between October of 2022 and December of 2022 may allow an authenticated user to potentially enable denial of service or infomation disclosure via local access.

7.1CVSS

6.8AI Score

0.0004EPSS

2023-08-11 03:15 AM
11
cve
cve

CVE-2022-40196

Improper access control in the Intel(R) oneAPI DPC++/C++ Compiler before version 2022.2.1 and Intel C++ Compiler Classic before version 2021.7.1 for some Intel(R) oneAPI Toolkits before version 2022.3.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-06 07:15 PM
16
cve
cve

CVE-2022-40207

Improper access control in the Intel(R) SUR software before version 2.4.8989 may allow an authenticated user to potentially enable escalation of privilege via local access.

8.2CVSS

7.7AI Score

0.0004EPSS

2023-05-10 02:15 PM
11
cve
cve

CVE-2022-40210

Exposure of data element to wrong session in the Intel DCM software before version 5.0.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-10 02:15 PM
12
cve
cve

CVE-2022-40246

A potential attacker can write one byte by arbitrary address at the time of the PEI phase (only during S3 resume boot mode) and influence the subsequent boot stages. This can lead to the mitigations bypassing, physical memory contents disclosure, discovery of any secrets from any Virtual Machines (...

7.2CVSS

6.8AI Score

0.0005EPSS

2022-09-20 06:15 PM
26
2
Total number of security vulnerabilities1615