8.2
CWE
284
Advisory Published
Updated

CVE-2022-27635

First published: Fri Aug 11 2023(Updated: )

Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.

Credit: secure@intel.com secure@intel.com

Affected SoftwareAffected VersionHow to fix
Intel Killer<34.22.1163
Intel Proset\/wireless Wifi<22.200
Intel Uefi Firmware<3.2.20.23023
Intel Killer Wi-fi 6 Ax1650i\/s
Intel Killer Wi-fi 6e Ax1675i\/s
Intel Killer Wi-fi 6e Ax1675x\/w
Intel Killer Wi-fi 6e Ax1690i\/s
Intel Killer Wireless-ac 1550i\/s
Intel Wi-fi 6 Ax201
Intel Wi-fi 6e Ax210
Intel Wi-fi 6e Ax211
Intel Wi-fi 6e Ax411
Intel Wireless-ac 9461
Intel Wireless-ac 9462
Intel Wireless-ac 9560
Fedoraproject Fedora=37
Fedoraproject Fedora=38
Fedoraproject Fedora=39
Debian Debian Linux=10.0
redhat/linux-firmware<20230804
20230804

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-27635?

    CVE-2022-27635 is a vulnerability related to improper access control in Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software.

  • How can a privileged user exploit CVE-2022-27635?

    A privileged user can potentially enable escalation of privilege via local access

  • What is the severity level of CVE-2022-27635?

    CVE-2022-27635 has a severity level of 6.7 (high).

  • Which software versions are affected by CVE-2022-27635?

    Intel Killer versions up to 34.22.1163, Intel Proset/Wireless Wifi versions up to 22.200, and Intel Uefi Firmware versions up to 3.2.20.23023 are affected.

  • Where can I find more information about CVE-2022-27635?

    You can find more information about CVE-2022-27635 in the Intel Security Center advisory and the Fedora Project message.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203