Lucene search

K
vulnrichmentIntelVULNRICHMENT:CVE-2023-35062
HistoryFeb 14, 2024 - 1:38 p.m.

CVE-2023-35062

2024-02-1413:38:09
CWE-284
intel
github.com
2
cve-2023-35062
intel dsa
access control
escalation of privilege

CVSS3

6.3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Improper access control in some Intel® DSA software before version 23.4.33 may allow a privileged user to potentially enable escalation of privilege via local access.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:intel:dsa_software:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "dsa_software",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "23.4.33",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

6.3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-35062