Lucene search

K
vulnrichmentIntelVULNRICHMENT:CVE-2023-32618
HistoryFeb 14, 2024 - 1:38 p.m.

CVE-2023-32618

2024-02-1413:38:06
CWE-427
intel
github.com
1
intel oneapi toolkit
uncontrolled search path
privilege escalation

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Uncontrolled search path in some Intel® oneAPI Toolkit and component software installers before version 4.3.2 may allow an authenticated user to potentially enable escalation of privilege via local access.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:intel:advisor:*:*:*:*:*:oneapi:*:*"
    ],
    "vendor": "intel",
    "product": "advisor",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2023.2.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:intel:inspector:*:*:*:*:*:oneapi:*:*"
    ],
    "vendor": "intel",
    "product": "inspector",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2023.2.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:intel:oneapi_ai_analytics_toolkit:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "oneapi_ai_analytics_toolkit",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2023.2",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:intel:oneapi_base_toolkit:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "oneapi_base_toolkit",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2023.2.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:intel:oneapi_deep_neural_network:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "oneapi_deep_neural_network",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2023.2.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:intel:oneapi_hpc_toolkit:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "oneapi_hpc_toolkit",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2023.2.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:intel:oneapi_iot_toolkit:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "oneapi_iot_toolkit",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2023.2.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-32618