Lucene search

K
cveIntelCVE-2023-22355
HistoryMay 10, 2023 - 2:15 p.m.

CVE-2023-22355

2023-05-1014:15:27
CWE-427
intel
web.nvd.nist.gov
32
cve-2023-22355
intel
oneapi toolkit
component software
installers
privilege escalation

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

Uncontrolled search path in some Intelยฎ oneAPI Toolkit and component software installers before version 4.3.0.251 may allow an authenticated user to potentially enable escalation of privilege via local access.

Affected configurations

Nvd
Node
inteladvisorRange<2023.0oneapi
OR
intelcpu_runtimeRange<2023.0opencl
OR
inteldistribution_for_pythonRange<2023.0
OR
inteldpc\+\+_compatibility_toolRange<2023.0
OR
intelembree_ray_tracing_kernel_libraryRange<2023.0
OR
intelfortran_compilerRange<2023.0
OR
intelimplicit_spmd_program_compilerRange<1.18.1
OR
intelinspectorRange<2023.0oneapi
OR
intelintegrated_performance_primitivesRange<2021.7
OR
intelintegrated_performance_primitives_cryptographyRange<2021.6.3
OR
intelmpi_libraryRange<2021.8
OR
inteloneapi_base_toolkitRange<2023.0
OR
inteloneapi_data_analytics_libraryRange<2023.0
OR
inteloneapi_deep_neural_network_libraryRange<2023.0
OR
inteloneapi_dpc\+\+\/c\+\+_compilerRange<2023.0
OR
inteloneapi_dpc\+\+_libraryRange<2022.0
OR
inteloneapi_hpc_toolkitRange<2023.0.0
OR
inteloneapi_hpc_toolkitMatch2023.0.0
OR
inteloneapi_iot_toolkitRange<2023.0
OR
inteloneapi_math_kernel_libraryRange<2023.0
OR
inteloneapi_rendering_toolkitRange<2023.0
OR
inteloneapi_threading_building_blocksRange<2021.8
OR
inteloneapi_toolkit_and_component_software_installersRange<4.3.0.251
OR
inteloneapi_video_processing_libraryRange<2023.0
OR
intelopen_image_denoiseRange<1.4.3
OR
intelopen_volume_kernel_libraryRange<2023.0
OR
intelosprayRange<2023.0
OR
intelospray_studioRange<2023.0
OR
inteltrace_analyzer_and_collectorRange<2021.8.0
OR
intelvtune_profilerRange<2023.0
VendorProductVersionCPE
inteladvisor*cpe:2.3:a:intel:advisor:*:*:*:*:*:oneapi:*:*
intelcpu_runtime*cpe:2.3:a:intel:cpu_runtime:*:*:*:*:*:opencl:*:*
inteldistribution_for_python*cpe:2.3:a:intel:distribution_for_python:*:*:*:*:*:*:*:*
inteldpc\+\+_compatibility_tool*cpe:2.3:a:intel:dpc\+\+_compatibility_tool:*:*:*:*:*:*:*:*
intelembree_ray_tracing_kernel_library*cpe:2.3:a:intel:embree_ray_tracing_kernel_library:*:*:*:*:*:*:*:*
intelfortran_compiler*cpe:2.3:a:intel:fortran_compiler:*:*:*:*:*:*:*:*
intelimplicit_spmd_program_compiler*cpe:2.3:a:intel:implicit_spmd_program_compiler:*:*:*:*:*:*:*:*
intelinspector*cpe:2.3:a:intel:inspector:*:*:*:*:*:oneapi:*:*
intelintegrated_performance_primitives*cpe:2.3:a:intel:integrated_performance_primitives:*:*:*:*:*:*:*:*
intelintegrated_performance_primitives_cryptography*cpe:2.3:a:intel:integrated_performance_primitives_cryptography:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 301

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Intel(R) oneAPI Toolkit and component software installers",
    "versions": [
      {
        "version": "before version 4.3.0.251",
        "status": "affected"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

Related for CVE-2023-22355