Lucene search

K
vulnrichmentIntelVULNRICHMENT:CVE-2023-35121
HistoryFeb 14, 2024 - 1:38 p.m.

CVE-2023-35121

2024-02-1413:38:13
intel
github.com
3
intel
oneapi
compiler
access control
privilege escalation

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.4

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Improper access control in the Intel® oneAPI DPC++/C++ Compiler before version 2022.2.1 for some Intel® oneAPI Toolkits before version 2022.3.1 may allow authenticated user to potentially enable escalation of privilege via local access.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:intel:advisor:*:*:*:*:*:oneapi:*:*"
    ],
    "vendor": "intel",
    "product": "advisor",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2023.2.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:intel:inspector:*:*:*:*:*:oneapi:*:*"
    ],
    "vendor": "intel",
    "product": "inspector",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2023.2.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:intel:oneapi_ai_analytics_toolkit:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "oneapi_ai_analytics_toolkit",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2023.2",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:intel:oneapi_base_toolkit:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "oneapi_base_toolkit",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2023.2.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:intel:oneapi_deep_neural_network:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "oneapi_deep_neural_network",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2023.2.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:intel:oneapi_hpc_toolkit:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "oneapi_hpc_toolkit",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2023.2.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:intel:oneapi_iot_toolkit:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "oneapi_iot_toolkit",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2023.2.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.4

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-35121