Latest Intel Vulnerabilities

(0Day) Intel Driver & Support Assistant Link Following Local Privilege Escalation Vulnerability
Intel Driver & Support Assistant
(0Day) Intel Driver & Support Assistant Link Following Local Privilege Escalation Vulnerability
Intel Driver & Support Assistant
The Access Point functionality in eapol_auth_key_handle in eapol.c in iNet wireless daemon (IWD) before 2.14 allows attackers to gain unauthorized access to a protected Wi-Fi network. An attacker can ...
<2.14
Insecure inherited permissions in some Intel HID Event Filter drivers for Windows 10 for some Intel NUC laptop software installers before version 2.2.2.1 may allow an authenticated user to potentially...
Intel HID Event Filter driver<=2.2.2.1
Incorrect default permissions in some Intel Integrated Sensor Hub (ISH) driver for Windows 10 for Intel NUC P14E Laptop Element software installers before version 5.4.1.4479 may allow an authenticated...
Intel NUC P14E Laptop Element<5.4.1.4479
Improper access control in some Intel HotKey Services for Windows 10 for Intel NUC P14E Laptop Element software installers before version 1.1.45 may allow an authenticated user to potentially enable d...
Intel NUC P14E Laptop Element<1.1.45
Uncontrolled search path in some Intel NUC Pro Software Suite Configuration Tool software installers before version 3.0.0.6 may allow an authenticated user to potentially enable denial of service via ...
Intel NUC Pro Software Suite<=3.0.0.6
Improper buffer restrictions for some Intel NUC BIOS firmware before version IN0048 may allow a privileged user to potentially enable escalation of privilege via local access.
Intel Nuc 8 Mainstream-g Kit Nuc8i5inh Firmware=inwhl357.0049
Intel Nuc 8 Mainstream-g Kit Nuc8i5inh
Intel Nuc 8 Mainstream-g Kit Nuc8i7inh Firmware=inwhl357.0049
Intel Nuc 8 Mainstream-g Kit Nuc8i7inh
Improper input validation for some Intel NUC BIOS firmware before version IN0048 may allow a privileged user to potentially enable escalation of privilege via local access.
Intel Nuc 8 Mainstream-g Kit Nuc8i7inh Firmware<inwhl357.0049
Intel Nuc 8 Mainstream-g Kit Nuc8i7inh
Intel Nuc 8 Mainstream-g Kit Nuc8i5inh Firmware<inwhl357.0049
Intel Nuc 8 Mainstream-g Kit Nuc8i5inh
Improper input validation for some Intel NUC BIOS firmware before version JY0070 may allow a privileged user to potentially enable escalation of privilege via local access.
Intel Nuc 7 Essential Nuc7cjysamn Firmware=jyglkcpx.0071
Intel Nuc 7 Essential Nuc7cjysamn
Intel Nuc Kit Nuc7cjyhn Firmware=jyglkcpx.0071
Intel Nuc Kit Nuc7cjyhn
Intel Nuc Kit Nuc7pjyhn Firmware=jyglkcpx.0071
Intel Nuc Kit Nuc7pjyhn
and 6 more
Improper input validation for some Intel NUC BIOS firmware before version QN0073 may allow a privileged user to potentially enable escalation of privilege via local access.
Intel Nuc 9 Pro Compute Element Nuc9v7qnb Firmware=qncflx70.0073
Intel Nuc 9 Pro Compute Element Nuc9v7qnb
Intel Nuc Pro Compute Element Nuc9v7qnx Firmware=qncflx70.0073
Intel Nuc 9 Pro Compute Element Nuc9v7qnx
Intel Nuc 9 Pro Kit Nuc9v7qnb Firmware=qncflx70.0073
Intel Nuc 9 Pro Kit Nuc9v7qnb
and 2 more
Improper input validation in some Intel NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access.
Intel Nuc 8 Home Nuc8i3behfa Firmware=becfl357.0095
Intel Nuc 8 Home Nuc8i3behfa
Intel Nuc 8 Home Nuc8i5behfa Firmware=becfl357.0095
Intel Nuc 8 Home Nuc8i5behfa
Intel Nuc 8 Home Nuc8i5bekpa Firmware=becfl357.0095
Intel Nuc 8 Home Nuc8i5bekpa
and 20 more
Improper input validation in some Intel NUC 8 Compute Element BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access.
Intel Nuc 8 Compute Element Cm8v5cb Firmware=cbwhlmiv.103
Intel Nuc 8 Compute Element Cm8v5cb
Intel Nuc 8 Compute Element Cm8v7cb Firmware=cbwhlmiv.103
Intel Nuc 8 Compute Element Cm8v7cb
Improper buffer restrictions in some Intel NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access.
Intel Nuc 7 Essential Pc Nuc7cjysal Firmware=jyglkcpx.0071
Intel Nuc 7 Essential Nuc7cjysal
Intel Nuc 7 Essential Nuc7cjysamn Firmware=jyglkcpx.0071
Intel Nuc 7 Essential Nuc7cjysamn
Intel Nuc Kit Nuc7cjyhn Firmware=jyglkcpx.0071
Intel Nuc Kit Nuc7cjyhn
and 6 more
An issue was discovered in SCONE Confidential Computing Platform before 5.8.0 for Intel SGX. Lack of pointer-alignment logic in __scone_dispatch and other entry functions allows a local attacker to ac...
Scontain Scone<5.8.0
Intel Software Guard Extensions
ZDI-23-1773: (0Day) Intel Driver &amp; Support Assistant Link Following Local Privilege Escalation Vulnerability
Intel Driver & Support Assistant
(0Day) Intel Driver &amp; Support Assistant Link Following Local Privilege Escalation Vulnerability
Intel Driver & Support Assistant
Buffer overflow in some Intel(R) QAT drivers for Windows - HW Version 1.0 before version 1.10 may allow an authenticated user to potentially enable escalation of privilege via local access.
Intel Quickassist Technology Library<22.07.1
Microsoft Windows
Intel Quickassist Technology>=1.0<1.10
Intel Quickassist Technology Firmware
Intel Quickassist Technology>=2.0<2.04
Intel Quickassist Technology Firmware
Improper buffer restrictions in some Intel(R) QAT Library software before version 22.07.1 may allow a privileged user to potentially enable information disclosure via local access.
Intel Quickassist Technology Library<22.07.1
Intel Quickassist Technology Driver Firmware<2.04
Intel Quickassist Technology Driver=2.0
Intel Qat Driver Firmware<1.10
Intel Qat Driver=1.0
Improper authorization in some Intel(R) QAT drivers for Windows - HW Version 2.0 before version 2.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access.
Intel Quickassist Technology Library=22.07.1
Microsoft Windows
Intel Quickassist Technology Firmware>=1.0<1.10
Intel Quickassist Technology
Intel Quickassist Technology Firmware>=2.0<2.04
Intel Quickassist Technology
Uncontrolled search path element in some Intel(R) Chipset Device Software before version 10.1.19444.8378 may allow an authenticated user to potentially enable escalation of privilege via local access.
Intel Chipset Device Software<10.1.19444.8378
Uncontrolled search path element in some Intel(R) RealSense(TM) Dynamic Calibration software before version 2.13.1.0 may allow an authenticated user to potentially enable escalation of privilege via l...
Intel Realsense D400 Series Dynamic Calibration Tool<2.13.1.0
Intel Server Information Retrieval Utility<16.0.9
Improper buffer restrictions in some Intel(R) Server Board M10JNP2SB BIOS firmware before version 7.219 may allow a privileged user to potentially enable escalation of privilege via local access.
Intel Compute Module Hns2600bp Firmware<02.01.0015
Intel Compute Module Hns2600bp
Intel Compute Module Hns2600bpb Firmware<02.01.0015
Intel Compute Module Hns2600bpb
Intel Compute Module Hns2600bpb24 Firmware<02.01.0015
Intel Compute Module Hns2600bpb24
and 66 more
Improper input validation in some Intel(R) Server System M70KLP Family BIOS firmware before version 01.04.0029 may allow a privileged user to potentially enable escalation of privilege via local acces...
Intel Server Board M70klp2sb Firmware<01.04.0022
Intel Server Board M70klp2sb
Intel Server System M70klp4s2uhh Firmware<01.04.0022
Intel Server System M70klp4s2uhh
Improper buffer restrictions in some Intel(R) Server Board BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access.
Intel Server Board M70klp2sb Firmware<01.04.0022
Intel Server Board M70klp2sb
Intel Server System M70klp4s2uhh Firmware<01.04.0022
Intel Server System M70klp4s2uhh
Intel Server Board M20ntp2sb Firmware<0022.d02
Intel Server Board M20ntp2sb
and 60 more
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via adjacent access.
Intel Atom X6200fe Firmware
Intel Atom X6200fe
Intel Atom X6211e Firmware
Intel Atom X6211e
Intel Atom X6212re Firmware
Intel Atom X6212re
and 1252 more
Non-Transparent Sharing of Microarchitectural Resources in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access.
Intel Nuc 11 Pro Kit Nuc11tnkv50z Firmware
Intel Nuc 11 Pro Kit Nuc11tnkv50z
Intel Nuc 11 Pro Kit Nuc11tnhv70l Firmware
Intel Nuc 11 Pro Kit Nuc11tnhv70l
Intel Nuc 11 Pro Kit Nuc11tnhv50l Firmware
Intel Nuc 11 Pro Kit Nuc11tnhv50l
and 106 more
Out-of-bounds read in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via adjacent access.
Intel Atom X6200fe Firmware
Intel Atom X6200fe
Intel Atom X6211e Firmware
Intel Atom X6211e
Intel Atom X6212re Firmware
Intel Atom X6212re
and 1252 more
Improper buffer restrictions in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access.
Intel Nuc6cayh Firmware<ayaplcel.86a.0076
Intel Nuc6cayh
Intel Nuc6cays Firmware<ayaplcel.86a.0076
Intel Nuc6cays
Improper access control in some Intel Battery Life Diagnostic Tool software before version 2.2.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
Intel Battery Life Diagnostic Tool<2.2.1
Path traversal in the some Intel(R) oneAPI Toolkits and Component software before version 2023.1 may allow authenticated user to potentially enable escalation of privilege via local access.
Intel Advisor<2023.1
Intel Inspector<2023.1
Intel MPI Library<2023.1
Intel Oneapi Base Toolkit<2023.1
Intel Oneapi Hpc Toolkit<2023.1
Intel Battery Life Diagnostic Tool<2.2.1
Uncontrolled search path in some Intel Battery Life Diagnostic Tool software before version 2.2.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
Intel Battery Life Diagnostic Tool<2.2.1
Improper access control in the Intel Smart Campus android application before version 9.4 may allow an authenticated user to potentially enable escalation of privilege via local access.
Intel Smart Campus android<9.4
Uncontrolled search path in some Intel(R) OFU software before version 14.1.31 may allow an authenticated user to potentially enable escalation of privilege via local access.
Intel One Boot Flash Update<14.1.31
Improper access control in some Intel(R) OFU software before version 14.1.31 may allow an authenticated user to potentially enable escalation of privilege via local access.
Intel One Boot Flash Update<14.1.31
Improper access control in some Intel(R) OFU software before version 14.1.31 may allow an authenticated user to potentially enable escalation of privilege via local access.
Intel One Boot Flash Update<14.1.31
Improper input validation in some OpenVINO Model Server software before version 2022.3 for Intel Distribution of OpenVINO toolkit may allow an unauthenticated user to potentially enable denial of serv...
Intel Openvino Model Server<2022.3
Protection mechanism failure in some Intel(R) Distribution of OpenVINO toolkit software before version 2023.0.0 may allow an authenticated user to potentially enable information disclosure via local a...
Intel Openvino<2023.0.0
Improper access control in the Intel Support android application all verions may allow an authenticated user to potentially enable information disclosure via local access.
Intel Support android
Protection mechanism failure in some Intel DCM software before version 5.2 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
Intel Data Center Manager<5.2
Exposure of sensitive information to an unauthorized actor in firmware for some Intel(R) Optane(TM) SSD products may allow an unauthenticated user to potentially enable information disclosure via phys...
Intel Optane Memory H20 With Solid State Storage Firmware<u4110553-g004
Intel Optane Memory H20 With Solid State Storage
Intel Optane Ssd 900p Firmware<e2010650
Intel Optane Ssd 900p
Intel Optane Ssd Dc P4800x Firmware<e2010650
Intel Optane Ssd Dc P4800x
and 4 more
Improper Initialization in firmware for some Intel(R) Optane(TM) SSD products may allow an authenticated user to potentially enable denial of service via local access.
Intel Optane Memory H20 With Solid State Storage Firmware<u4110553-g004
Intel Optane Memory H20 With Solid State Storage
Intel Optane Ssd 900p Firmware<e2010650
Intel Optane Ssd 900p
Intel Optane Ssd Dc P4800x Firmware<e2010650
Intel Optane Ssd Dc P4800x
and 4 more
Improper access control in firmware for some Intel(R) Optane(TM) SSD products may allow an unauthenticated user to potentially enable information disclosure via physical access.
Intel Optane Memory H20 With Solid State Storage Firmware<u4110553-g004
Intel Optane Memory H20 With Solid State Storage
Intel Optane Ssd 905p Firmware<e2010650
Intel Optane Ssd 905p
Intel Optane Ssd Dc P4800x Firmware<e2010650
Intel Optane Ssd Dc P4800x
and 4 more
Insufficient control flow management in firmware for some Intel(R) Optane(TM) SSD products may allow a privileged user to potentially enable denial of service via local access.
Intel Optane Memory H20 With Solid State Storage Firmware<u4110553-g004
Intel Optane Memory H20 With Solid State Storage
Intel Optane Ssd 900p Firmware<e2010650
Intel Optane Ssd 900p
Intel Optane Ssd Dc P4800x Firmware<e2010650
Intel Optane Ssd Dc P4800x
and 4 more
Improper input validation in firmware for some Intel(R) Optane(TM) SSD products may allow a privileged user to potentially enable escalation of privilege via local access.
Intel Optane Memory H20 With Solid State Storage Firmware<u4110553-g004
Intel Optane Memory H20 With Solid State Storage
Intel Optane Ssd 900p Firmware<e2010650
Intel Optane Ssd 900p
Intel Optane Ssd Dc P4800x Firmware<e2010650
Intel Optane Ssd Dc P4800x
and 4 more
Intel Quickassist Technology<1.0.40-00004
Out-of-bounds read in the firmware for some Intel(R) E810 Ethernet Controllers and Adapters before version 1.7.1 may allow an unauthenticated user to potentially enable denial of service via adjacent ...
Intel Ethernet Network Adapter E810-2cqda2 Firmware<1.7.1
Intel Ethernet Network Adapter E810-2cqda2
Intel Ethernet Network Adapter E810-cqda1 Firmware<1.7.1
Intel Ethernet Network Adapter E810-cqda1
Intel Ethernet Network Adapter E810-cqda1 For Ocp Firmware<1.7.1
Intel Ethernet Network Adapter E810-cqda1 For Ocp
and 8 more
Out-of-bounds write in firmware for some Intel(R) FPGA products before version 2.8.1 may allow a privileged user to potentially enable information disclosure via local access.
Intel Agilex 7 Fpga F-series 006 Firmware<2.8.1
Intel Agilex 7 Fpga F-series 006
Intel Agilex 7 Fpga F-series 008 Firmware<2.8.1
Intel Agilex 7 Fpga F-series 008
Intel Agilex 7 Fpga F-series 012 Firmware<2.8.1
Intel Agilex 7 Fpga F-series 012
and 90 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203