Lucene search

K
cveIntelCVE-2023-39425
HistoryFeb 14, 2024 - 2:16 p.m.

CVE-2023-39425

2024-02-1414:16:02
CWE-284
intel
web.nvd.nist.gov
14
cve-2023-39425
intel
dsa software
access control
privilege escalation
nvd

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0

Percentile

9.0%

Improper access control in some Intel® DSA software before version 23.4.33 may allow an authenticated user to potentially enable escalation of privilege via local access.

Affected configurations

Vulners
Vulnrichment
Node
inteldriver_\&_support_assistantRange<23.4.33
VendorProductVersionCPE
inteldriver_\&_support_assistant*cpe:2.3:a:intel:driver_\&_support_assistant:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Intel(R) DSA software",
    "versions": [
      {
        "version": "before version 23.4.33",
        "status": "affected"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVE-2023-39425