8.8
Advisory Published
Updated

CVE-2022-36348

First published: Thu Feb 16 2023(Updated: )

Active debug code in some Intel (R) SPS firmware before version SPS_E5_04.04.04.300.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Credit: secure@intel.com

Affected SoftwareAffected VersionHow to fix
Intel Server Platform Services<sps_e5_04.04.04.300.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-36348?

    CVE-2022-36348 is a vulnerability in some Intel SPS firmware that allows an authenticated user to potentially enable escalation of privilege via local access.

  • What is the severity of CVE-2022-36348?

    The severity of CVE-2022-36348 is high with a CVSS score of 7.8.

  • How does CVE-2022-36348 affect Intel Server Platform Services?

    CVE-2022-36348 affects Intel Server Platform Services before version SPS_E5_04.04.04.300.0.

  • How can an authenticated user exploit CVE-2022-36348?

    An authenticated user can potentially enable escalation of privilege via local access to exploit CVE-2022-36348.

  • Where can I find more information about CVE-2022-36348?

    You can find more information about CVE-2022-36348 in the Intel Security Advisory - INTEL-SA-00718.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203