Lucene search

K
vulnrichmentIntelVULNRICHMENT:CVE-2024-25561
HistoryAug 14, 2024 - 1:45 p.m.

CVE-2024-25561

2024-08-1413:45:29
CWE-277
intel
github.com
cve-2024-25561
insecure
permissions
intel
hid
event filter
software
installers
escalation of privilege
local access

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVSS4

5.4

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

ACTIVE

CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:A/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

7.1

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Insecure inherited permissions in some Intel® HID Event Filter software installers before version 2.2.2.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Intel(R) HID Event Filter software installers",
    "versions": [
      {
        "version": "before version 2.2.2.1",
        "status": "affected"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:intel:hid_event_filter_driver:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "hid_event_filter_driver",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2.2.2.1",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:intel:nuc_m15_laptop_kit_lapbc510:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "nuc_m15_laptop_kit_lapbc510",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:intel:nuc_m15_laptop_kit_lapbc710:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "nuc_m15_laptop_kit_lapbc710",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:intel:nuc_m15_laptop_kit_laprc710:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "nuc_m15_laptop_kit_laprc710",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:intel:nuc_m15_laptop_kit_laprc510:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "nuc_m15_laptop_kit_laprc510",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:intel:nuc_x15_laptop_kit_lapac71g:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "nuc_x15_laptop_kit_lapac71g",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:intel:nuc_x15_laptop_kit_lapac71h:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "nuc_x15_laptop_kit_lapac71h",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:intel:nuc_x15_laptop_kit_lapkc71f:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "nuc_x15_laptop_kit_lapkc71f",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:intel:nuc_x15_laptop_kit_lapkc51e:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "nuc_x15_laptop_kit_lapkc51e",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVSS4

5.4

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

ACTIVE

CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:A/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

7.1

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-25561