Lucene search

K
vulnrichmentIntelVULNRICHMENT:CVE-2023-39425
HistoryFeb 14, 2024 - 1:38 p.m.

CVE-2023-39425

2024-02-1413:38:09
CWE-284
intel
github.com
3
cve-2023-39425
access control
intel dsa
escalation privilege
local access

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.8

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Improper access control in some Intel® DSA software before version 23.4.33 may allow an authenticated user to potentially enable escalation of privilege via local access.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:intel:driver\\&support_assistant:*:*:*:*:*:*:*:*"
    ],
    "vendor": "intel",
    "product": "driver\\&support_assistant",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "23.4.33",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.8

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-39425