From f97aaf23c525874ea7ce00b9d5289dd1d4b103b3 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Fri, 11 Aug 2023 04:00:32 +0000 Subject: [PATCH] Auto-Update: 2023-08-11T04:00:28.912696+00:00 --- CVE-2022/CVE-2022-258xx/CVE-2022-25864.json | 43 ++++++++++++++ CVE-2022/CVE-2022-276xx/CVE-2022-27635.json | 43 ++++++++++++++ CVE-2022/CVE-2022-278xx/CVE-2022-27879.json | 43 ++++++++++++++ CVE-2022/CVE-2022-294xx/CVE-2022-29470.json | 43 ++++++++++++++ CVE-2022/CVE-2022-298xx/CVE-2022-29871.json | 43 ++++++++++++++ CVE-2022/CVE-2022-298xx/CVE-2022-29887.json | 43 ++++++++++++++ CVE-2022/CVE-2022-346xx/CVE-2022-34657.json | 43 ++++++++++++++ CVE-2022/CVE-2022-363xx/CVE-2022-36351.json | 43 ++++++++++++++ CVE-2022/CVE-2022-363xx/CVE-2022-36372.json | 43 ++++++++++++++ CVE-2022/CVE-2022-363xx/CVE-2022-36392.json | 43 ++++++++++++++ CVE-2022/CVE-2022-373xx/CVE-2022-37336.json | 43 ++++++++++++++ CVE-2022/CVE-2022-373xx/CVE-2022-37343.json | 43 ++++++++++++++ CVE-2022/CVE-2022-380xx/CVE-2022-38076.json | 43 ++++++++++++++ CVE-2022/CVE-2022-380xx/CVE-2022-38083.json | 43 ++++++++++++++ CVE-2022/CVE-2022-381xx/CVE-2022-38102.json | 43 ++++++++++++++ CVE-2022/CVE-2022-389xx/CVE-2022-38973.json | 43 ++++++++++++++ CVE-2022/CVE-2022-409xx/CVE-2022-40964.json | 43 ++++++++++++++ CVE-2022/CVE-2022-409xx/CVE-2022-40982.json | 43 ++++++++++++++ CVE-2022/CVE-2022-418xx/CVE-2022-41804.json | 43 ++++++++++++++ CVE-2022/CVE-2022-419xx/CVE-2022-41984.json | 43 ++++++++++++++ CVE-2022/CVE-2022-434xx/CVE-2022-43456.json | 43 ++++++++++++++ CVE-2022/CVE-2022-435xx/CVE-2022-43505.json | 43 ++++++++++++++ CVE-2022/CVE-2022-446xx/CVE-2022-44611.json | 43 ++++++++++++++ CVE-2022/CVE-2022-446xx/CVE-2022-44612.json | 43 ++++++++++++++ CVE-2022/CVE-2022-451xx/CVE-2022-45112.json | 43 ++++++++++++++ CVE-2022/CVE-2022-463xx/CVE-2022-46329.json | 43 ++++++++++++++ CVE-2023/CVE-2023-222xx/CVE-2023-22276.json | 43 ++++++++++++++ CVE-2023/CVE-2023-223xx/CVE-2023-22330.json | 43 ++++++++++++++ CVE-2023/CVE-2023-223xx/CVE-2023-22338.json | 43 ++++++++++++++ CVE-2023/CVE-2023-223xx/CVE-2023-22356.json | 43 ++++++++++++++ CVE-2023/CVE-2023-224xx/CVE-2023-22444.json | 43 ++++++++++++++ CVE-2023/CVE-2023-224xx/CVE-2023-22449.json | 43 ++++++++++++++ CVE-2023/CVE-2023-228xx/CVE-2023-22840.json | 43 ++++++++++++++ CVE-2023/CVE-2023-228xx/CVE-2023-22841.json | 43 ++++++++++++++ CVE-2023/CVE-2023-233xx/CVE-2023-23342.json | 4 +- CVE-2023/CVE-2023-235xx/CVE-2023-23577.json | 43 ++++++++++++++ CVE-2023/CVE-2023-239xx/CVE-2023-23908.json | 43 ++++++++++++++ CVE-2023/CVE-2023-240xx/CVE-2023-24016.json | 43 ++++++++++++++ CVE-2023/CVE-2023-251xx/CVE-2023-25182.json | 43 ++++++++++++++ CVE-2023/CVE-2023-257xx/CVE-2023-25757.json | 43 ++++++++++++++ CVE-2023/CVE-2023-257xx/CVE-2023-25773.json | 43 ++++++++++++++ CVE-2023/CVE-2023-257xx/CVE-2023-25775.json | 43 ++++++++++++++ CVE-2023/CVE-2023-259xx/CVE-2023-25944.json | 43 ++++++++++++++ CVE-2023/CVE-2023-265xx/CVE-2023-26587.json | 43 ++++++++++++++ CVE-2023/CVE-2023-273xx/CVE-2023-27391.json | 43 ++++++++++++++ CVE-2023/CVE-2023-273xx/CVE-2023-27392.json | 43 ++++++++++++++ CVE-2023/CVE-2023-275xx/CVE-2023-27505.json | 43 ++++++++++++++ CVE-2023/CVE-2023-275xx/CVE-2023-27506.json | 43 ++++++++++++++ CVE-2023/CVE-2023-275xx/CVE-2023-27509.json | 43 ++++++++++++++ CVE-2023/CVE-2023-275xx/CVE-2023-27515.json | 43 ++++++++++++++ CVE-2023/CVE-2023-278xx/CVE-2023-27887.json | 43 ++++++++++++++ CVE-2023/CVE-2023-281xx/CVE-2023-28129.json | 4 +- CVE-2023/CVE-2023-283xx/CVE-2023-28380.json | 43 ++++++++++++++ CVE-2023/CVE-2023-283xx/CVE-2023-28385.json | 43 ++++++++++++++ CVE-2023/CVE-2023-284xx/CVE-2023-28405.json | 43 ++++++++++++++ CVE-2023/CVE-2023-286xx/CVE-2023-28658.json | 43 ++++++++++++++ CVE-2023/CVE-2023-287xx/CVE-2023-28711.json | 43 ++++++++++++++ CVE-2023/CVE-2023-287xx/CVE-2023-28714.json | 43 ++++++++++++++ CVE-2023/CVE-2023-287xx/CVE-2023-28736.json | 43 ++++++++++++++ CVE-2023/CVE-2023-288xx/CVE-2023-28823.json | 43 ++++++++++++++ CVE-2023/CVE-2023-289xx/CVE-2023-28938.json | 43 ++++++++++++++ CVE-2023/CVE-2023-291xx/CVE-2023-29151.json | 43 ++++++++++++++ CVE-2023/CVE-2023-292xx/CVE-2023-29243.json | 43 ++++++++++++++ CVE-2023/CVE-2023-294xx/CVE-2023-29402.json | 8 ++- CVE-2023/CVE-2023-294xx/CVE-2023-29403.json | 8 ++- CVE-2023/CVE-2023-294xx/CVE-2023-29404.json | 8 ++- CVE-2023/CVE-2023-294xx/CVE-2023-29405.json | 8 ++- CVE-2023/CVE-2023-294xx/CVE-2023-29494.json | 43 ++++++++++++++ CVE-2023/CVE-2023-295xx/CVE-2023-29500.json | 43 ++++++++++++++ CVE-2023/CVE-2023-307xx/CVE-2023-30760.json | 43 ++++++++++++++ CVE-2023/CVE-2023-312xx/CVE-2023-31246.json | 43 ++++++++++++++ CVE-2023/CVE-2023-322xx/CVE-2023-32285.json | 43 ++++++++++++++ CVE-2023/CVE-2023-325xx/CVE-2023-32543.json | 43 ++++++++++++++ CVE-2023/CVE-2023-325xx/CVE-2023-32547.json | 43 ++++++++++++++ CVE-2023/CVE-2023-325xx/CVE-2023-32560.json | 4 +- CVE-2023/CVE-2023-325xx/CVE-2023-32561.json | 4 +- CVE-2023/CVE-2023-325xx/CVE-2023-32562.json | 4 +- CVE-2023/CVE-2023-325xx/CVE-2023-32563.json | 4 +- CVE-2023/CVE-2023-325xx/CVE-2023-32564.json | 4 +- CVE-2023/CVE-2023-325xx/CVE-2023-32565.json | 4 +- CVE-2023/CVE-2023-325xx/CVE-2023-32566.json | 4 +- CVE-2023/CVE-2023-325xx/CVE-2023-32567.json | 4 +- CVE-2023/CVE-2023-326xx/CVE-2023-32609.json | 43 ++++++++++++++ CVE-2023/CVE-2023-326xx/CVE-2023-32617.json | 43 ++++++++++++++ CVE-2023/CVE-2023-326xx/CVE-2023-32656.json | 43 ++++++++++++++ CVE-2023/CVE-2023-326xx/CVE-2023-32663.json | 43 ++++++++++++++ CVE-2023/CVE-2023-338xx/CVE-2023-33867.json | 43 ++++++++++++++ CVE-2023/CVE-2023-338xx/CVE-2023-33877.json | 43 ++++++++++++++ CVE-2023/CVE-2023-340xx/CVE-2023-34086.json | 43 ++++++++++++++ CVE-2023/CVE-2023-343xx/CVE-2023-34349.json | 43 ++++++++++++++ CVE-2023/CVE-2023-343xx/CVE-2023-34355.json | 43 ++++++++++++++ CVE-2023/CVE-2023-344xx/CVE-2023-34427.json | 43 ++++++++++++++ CVE-2023/CVE-2023-344xx/CVE-2023-34438.json | 43 ++++++++++++++ CVE-2023/CVE-2023-350xx/CVE-2023-35085.json | 4 +- CVE-2023/CVE-2023-351xx/CVE-2023-35179.json | 4 +- CVE-2023/CVE-2023-361xx/CVE-2023-36183.json | 10 +++- CVE-2023/CVE-2023-375xx/CVE-2023-37511.json | 4 +- CVE-2023/CVE-2023-375xx/CVE-2023-37512.json | 4 +- CVE-2023/CVE-2023-375xx/CVE-2023-37513.json | 4 +- CVE-2023/CVE-2023-376xx/CVE-2023-37625.json | 4 +- CVE-2023/CVE-2023-380xx/CVE-2023-38034.json | 4 +- CVE-2023/CVE-2023-383xx/CVE-2023-38333.json | 4 +- CVE-2023/CVE-2023-398xx/CVE-2023-39805.json | 4 +- CVE-2023/CVE-2023-398xx/CVE-2023-39806.json | 4 +- CVE-2023/CVE-2023-399xx/CVE-2023-39958.json | 4 +- CVE-2023/CVE-2023-399xx/CVE-2023-39959.json | 4 +- CVE-2023/CVE-2023-399xx/CVE-2023-39961.json | 4 +- CVE-2023/CVE-2023-399xx/CVE-2023-39962.json | 4 +- CVE-2023/CVE-2023-399xx/CVE-2023-39963.json | 4 +- CVE-2023/CVE-2023-399xx/CVE-2023-39964.json | 4 +- CVE-2023/CVE-2023-399xx/CVE-2023-39965.json | 4 +- CVE-2023/CVE-2023-399xx/CVE-2023-39966.json | 4 +- CVE-2023/CVE-2023-400xx/CVE-2023-40014.json | 4 +- CVE-2023/CVE-2023-402xx/CVE-2023-40224.json | 4 +- CVE-2023/CVE-2023-402xx/CVE-2023-40225.json | 4 +- CVE-2023/CVE-2023-402xx/CVE-2023-40235.json | 4 +- CVE-2023/CVE-2023-43xx/CVE-2023-4304.json | 4 +- README.md | 65 +++++++++++++++++---- 118 files changed, 3551 insertions(+), 85 deletions(-) create mode 100644 CVE-2022/CVE-2022-258xx/CVE-2022-25864.json create mode 100644 CVE-2022/CVE-2022-276xx/CVE-2022-27635.json create mode 100644 CVE-2022/CVE-2022-278xx/CVE-2022-27879.json create mode 100644 CVE-2022/CVE-2022-294xx/CVE-2022-29470.json create mode 100644 CVE-2022/CVE-2022-298xx/CVE-2022-29871.json create mode 100644 CVE-2022/CVE-2022-298xx/CVE-2022-29887.json create mode 100644 CVE-2022/CVE-2022-346xx/CVE-2022-34657.json create mode 100644 CVE-2022/CVE-2022-363xx/CVE-2022-36351.json create mode 100644 CVE-2022/CVE-2022-363xx/CVE-2022-36372.json create mode 100644 CVE-2022/CVE-2022-363xx/CVE-2022-36392.json create mode 100644 CVE-2022/CVE-2022-373xx/CVE-2022-37336.json create mode 100644 CVE-2022/CVE-2022-373xx/CVE-2022-37343.json create mode 100644 CVE-2022/CVE-2022-380xx/CVE-2022-38076.json create mode 100644 CVE-2022/CVE-2022-380xx/CVE-2022-38083.json create mode 100644 CVE-2022/CVE-2022-381xx/CVE-2022-38102.json create mode 100644 CVE-2022/CVE-2022-389xx/CVE-2022-38973.json create mode 100644 CVE-2022/CVE-2022-409xx/CVE-2022-40964.json create mode 100644 CVE-2022/CVE-2022-409xx/CVE-2022-40982.json create mode 100644 CVE-2022/CVE-2022-418xx/CVE-2022-41804.json create mode 100644 CVE-2022/CVE-2022-419xx/CVE-2022-41984.json create mode 100644 CVE-2022/CVE-2022-434xx/CVE-2022-43456.json create mode 100644 CVE-2022/CVE-2022-435xx/CVE-2022-43505.json create mode 100644 CVE-2022/CVE-2022-446xx/CVE-2022-44611.json create mode 100644 CVE-2022/CVE-2022-446xx/CVE-2022-44612.json create mode 100644 CVE-2022/CVE-2022-451xx/CVE-2022-45112.json create mode 100644 CVE-2022/CVE-2022-463xx/CVE-2022-46329.json create mode 100644 CVE-2023/CVE-2023-222xx/CVE-2023-22276.json create mode 100644 CVE-2023/CVE-2023-223xx/CVE-2023-22330.json create mode 100644 CVE-2023/CVE-2023-223xx/CVE-2023-22338.json create mode 100644 CVE-2023/CVE-2023-223xx/CVE-2023-22356.json create mode 100644 CVE-2023/CVE-2023-224xx/CVE-2023-22444.json create mode 100644 CVE-2023/CVE-2023-224xx/CVE-2023-22449.json create mode 100644 CVE-2023/CVE-2023-228xx/CVE-2023-22840.json create mode 100644 CVE-2023/CVE-2023-228xx/CVE-2023-22841.json create mode 100644 CVE-2023/CVE-2023-235xx/CVE-2023-23577.json create mode 100644 CVE-2023/CVE-2023-239xx/CVE-2023-23908.json create mode 100644 CVE-2023/CVE-2023-240xx/CVE-2023-24016.json create mode 100644 CVE-2023/CVE-2023-251xx/CVE-2023-25182.json create mode 100644 CVE-2023/CVE-2023-257xx/CVE-2023-25757.json create mode 100644 CVE-2023/CVE-2023-257xx/CVE-2023-25773.json create mode 100644 CVE-2023/CVE-2023-257xx/CVE-2023-25775.json create mode 100644 CVE-2023/CVE-2023-259xx/CVE-2023-25944.json create mode 100644 CVE-2023/CVE-2023-265xx/CVE-2023-26587.json create mode 100644 CVE-2023/CVE-2023-273xx/CVE-2023-27391.json create mode 100644 CVE-2023/CVE-2023-273xx/CVE-2023-27392.json create mode 100644 CVE-2023/CVE-2023-275xx/CVE-2023-27505.json create mode 100644 CVE-2023/CVE-2023-275xx/CVE-2023-27506.json create mode 100644 CVE-2023/CVE-2023-275xx/CVE-2023-27509.json create mode 100644 CVE-2023/CVE-2023-275xx/CVE-2023-27515.json create mode 100644 CVE-2023/CVE-2023-278xx/CVE-2023-27887.json create mode 100644 CVE-2023/CVE-2023-283xx/CVE-2023-28380.json create mode 100644 CVE-2023/CVE-2023-283xx/CVE-2023-28385.json create mode 100644 CVE-2023/CVE-2023-284xx/CVE-2023-28405.json create mode 100644 CVE-2023/CVE-2023-286xx/CVE-2023-28658.json create mode 100644 CVE-2023/CVE-2023-287xx/CVE-2023-28711.json create mode 100644 CVE-2023/CVE-2023-287xx/CVE-2023-28714.json create mode 100644 CVE-2023/CVE-2023-287xx/CVE-2023-28736.json create mode 100644 CVE-2023/CVE-2023-288xx/CVE-2023-28823.json create mode 100644 CVE-2023/CVE-2023-289xx/CVE-2023-28938.json create mode 100644 CVE-2023/CVE-2023-291xx/CVE-2023-29151.json create mode 100644 CVE-2023/CVE-2023-292xx/CVE-2023-29243.json create mode 100644 CVE-2023/CVE-2023-294xx/CVE-2023-29494.json create mode 100644 CVE-2023/CVE-2023-295xx/CVE-2023-29500.json create mode 100644 CVE-2023/CVE-2023-307xx/CVE-2023-30760.json create mode 100644 CVE-2023/CVE-2023-312xx/CVE-2023-31246.json create mode 100644 CVE-2023/CVE-2023-322xx/CVE-2023-32285.json create mode 100644 CVE-2023/CVE-2023-325xx/CVE-2023-32543.json create mode 100644 CVE-2023/CVE-2023-325xx/CVE-2023-32547.json create mode 100644 CVE-2023/CVE-2023-326xx/CVE-2023-32609.json create mode 100644 CVE-2023/CVE-2023-326xx/CVE-2023-32617.json create mode 100644 CVE-2023/CVE-2023-326xx/CVE-2023-32656.json create mode 100644 CVE-2023/CVE-2023-326xx/CVE-2023-32663.json create mode 100644 CVE-2023/CVE-2023-338xx/CVE-2023-33867.json create mode 100644 CVE-2023/CVE-2023-338xx/CVE-2023-33877.json create mode 100644 CVE-2023/CVE-2023-340xx/CVE-2023-34086.json create mode 100644 CVE-2023/CVE-2023-343xx/CVE-2023-34349.json create mode 100644 CVE-2023/CVE-2023-343xx/CVE-2023-34355.json create mode 100644 CVE-2023/CVE-2023-344xx/CVE-2023-34427.json create mode 100644 CVE-2023/CVE-2023-344xx/CVE-2023-34438.json diff --git a/CVE-2022/CVE-2022-258xx/CVE-2022-25864.json b/CVE-2022/CVE-2022-258xx/CVE-2022-25864.json new file mode 100644 index 00000000000..a12c6a62a55 --- /dev/null +++ b/CVE-2022/CVE-2022-258xx/CVE-2022-25864.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-25864", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:10.530", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Uncontrolled search path in some Intel(R) oneMKL software before version 2022.0 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00873.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-276xx/CVE-2022-27635.json b/CVE-2022/CVE-2022-276xx/CVE-2022-27635.json new file mode 100644 index 00000000000..5c48b930433 --- /dev/null +++ b/CVE-2022/CVE-2022-276xx/CVE-2022-27635.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-27635", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:11.817", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.5, + "impactScore": 6.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-278xx/CVE-2022-27879.json b/CVE-2022/CVE-2022-278xx/CVE-2022-27879.json new file mode 100644 index 00000000000..f0ad01a7f23 --- /dev/null +++ b/CVE-2022/CVE-2022-278xx/CVE-2022-27879.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-27879", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:12.037", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper buffer restrictions in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 4.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00813.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-294xx/CVE-2022-29470.json b/CVE-2022/CVE-2022-294xx/CVE-2022-29470.json new file mode 100644 index 00000000000..4803d7b0d77 --- /dev/null +++ b/CVE-2022/CVE-2022-294xx/CVE-2022-29470.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-29470", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:12.190", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in the Intel DTT Software before version 8.7.10400.15482 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00875.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-298xx/CVE-2022-29871.json b/CVE-2022/CVE-2022-298xx/CVE-2022-29871.json new file mode 100644 index 00000000000..3a770de2c0b --- /dev/null +++ b/CVE-2022/CVE-2022-298xx/CVE-2022-29871.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-29871", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:12.350", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in the Intel(R) CSME software installer before version 2239.3.7.0 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00783.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-298xx/CVE-2022-29887.json b/CVE-2022/CVE-2022-298xx/CVE-2022-29887.json new file mode 100644 index 00000000000..7fc7bc62a7d --- /dev/null +++ b/CVE-2022/CVE-2022-298xx/CVE-2022-29887.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-29887", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:12.437", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Cross-site Scripting (XSS) in some Intel(R) Manageability Commander software before version 2.3 may allow an unauthenticated user to potentially enable escalation of privilege via network access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00893.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-346xx/CVE-2022-34657.json b/CVE-2022/CVE-2022-346xx/CVE-2022-34657.json new file mode 100644 index 00000000000..e4165587598 --- /dev/null +++ b/CVE-2022/CVE-2022-346xx/CVE-2022-34657.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-34657", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:12.570", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper input validation in firmware for some Intel(R) PCSD BIOS before version 02.01.0013 may allow a privileged user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.5, + "impactScore": 4.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00742.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-363xx/CVE-2022-36351.json b/CVE-2022/CVE-2022-363xx/CVE-2022-36351.json new file mode 100644 index 00000000000..d4b39d4bd3d --- /dev/null +++ b/CVE-2022/CVE-2022-363xx/CVE-2022-36351.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-36351", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:12.807", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an unauthenticated user to potentially enable denial of service via adjacent access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-363xx/CVE-2022-36372.json b/CVE-2022/CVE-2022-363xx/CVE-2022-36372.json new file mode 100644 index 00000000000..5f4ac50514d --- /dev/null +++ b/CVE-2022/CVE-2022-363xx/CVE-2022-36372.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-36372", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:13.040", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper buffer restrictions in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 6.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-363xx/CVE-2022-36392.json b/CVE-2022/CVE-2022-363xx/CVE-2022-36392.json new file mode 100644 index 00000000000..766b4980917 --- /dev/null +++ b/CVE-2022/CVE-2022-363xx/CVE-2022-36392.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-36392", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:13.250", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper input validation in some firmware for Intel(R) AMT and Intel(R) Standard Manageability before versions 11.8.94, 11.12.94, 11.22.94, 12.0.93, 14.1.70, 15.0.45, and 16.1.27 in Intel (R) CSME may allow an unauthenticated user to potentially enable denial of service via network access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 8.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00783.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-373xx/CVE-2022-37336.json b/CVE-2022/CVE-2022-373xx/CVE-2022-37336.json new file mode 100644 index 00000000000..1f20799b764 --- /dev/null +++ b/CVE-2022/CVE-2022-373xx/CVE-2022-37336.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-37336", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:13.423", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper input validation in BIOS firmware for some Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.9, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.5, + "impactScore": 5.8 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00892.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-373xx/CVE-2022-37343.json b/CVE-2022/CVE-2022-373xx/CVE-2022-37343.json new file mode 100644 index 00000000000..e51b7414a93 --- /dev/null +++ b/CVE-2022/CVE-2022-373xx/CVE-2022-37343.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-37343", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:13.597", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.8 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00813.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-380xx/CVE-2022-38076.json b/CVE-2022/CVE-2022-380xx/CVE-2022-38076.json new file mode 100644 index 00000000000..3c542e71ab2 --- /dev/null +++ b/CVE-2022/CVE-2022-380xx/CVE-2022-38076.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-38076", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:13.843", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.8, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.0, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-380xx/CVE-2022-38083.json b/CVE-2022/CVE-2022-380xx/CVE-2022-38083.json new file mode 100644 index 00000000000..e2e0e2489bf --- /dev/null +++ b/CVE-2022/CVE-2022-380xx/CVE-2022-38083.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-38083", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:13.993", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper initialization in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:L/A:N", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 4.7 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00813.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-381xx/CVE-2022-38102.json b/CVE-2022/CVE-2022-381xx/CVE-2022-38102.json new file mode 100644 index 00000000000..51c56d5784b --- /dev/null +++ b/CVE-2022/CVE-2022-381xx/CVE-2022-38102.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-38102", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:14.070", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper Input validation in firmware for some Intel(R) Converged Security and Management Engine before versions 15.0.45, and 16.1.27 may allow a privileged user to potentially enable denial of service via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.8 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00783.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-389xx/CVE-2022-38973.json b/CVE-2022/CVE-2022-389xx/CVE-2022-38973.json new file mode 100644 index 00000000000..c92cde7c834 --- /dev/null +++ b/CVE-2022/CVE-2022-389xx/CVE-2022-38973.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-38973", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:14.240", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper access control for some Intel(R) Arc(TM) graphics cards A770 and A750 sold between October of 2022 and December of 2022 may allow an authenticated user to potentially enable denial of service or infomation disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:L", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 3.3, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 0.8, + "impactScore": 2.5 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00812.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-409xx/CVE-2022-40964.json b/CVE-2022/CVE-2022-409xx/CVE-2022-40964.json new file mode 100644 index 00000000000..b6cf342269b --- /dev/null +++ b/CVE-2022/CVE-2022-409xx/CVE-2022-40964.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-40964", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:14.603", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.9, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.5, + "impactScore": 5.8 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-409xx/CVE-2022-40982.json b/CVE-2022/CVE-2022-409xx/CVE-2022-40982.json new file mode 100644 index 00000000000..5133281570d --- /dev/null +++ b/CVE-2022/CVE-2022-409xx/CVE-2022-40982.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-40982", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:14.823", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.0, + "impactScore": 4.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-418xx/CVE-2022-41804.json b/CVE-2022/CVE-2022-418xx/CVE-2022-41804.json new file mode 100644 index 00000000000..deace601151 --- /dev/null +++ b/CVE-2022/CVE-2022-418xx/CVE-2022-41804.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-41804", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:15.063", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Unauthorized error injection in Intel(R) SGX or Intel(R) TDX for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:L/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 0.6, + "impactScore": 6.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00837.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-419xx/CVE-2022-41984.json b/CVE-2022/CVE-2022-419xx/CVE-2022-41984.json new file mode 100644 index 00000000000..268abf3c49b --- /dev/null +++ b/CVE-2022/CVE-2022-419xx/CVE-2022-41984.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-41984", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:15.307", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Protection mechanism failure for some Intel(R) Arc(TM) graphics cards A770 and A750 sold between October of 2022 and December of 2022 may allow a privileged user to potentially enable denial of service via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 4.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00812.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-434xx/CVE-2022-43456.json b/CVE-2022/CVE-2022-434xx/CVE-2022-43456.json new file mode 100644 index 00000000000..61d381090de --- /dev/null +++ b/CVE-2022/CVE-2022-434xx/CVE-2022-43456.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-43456", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:15.467", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Uncontrolled search path in some Intel(R) RST software before versions 16.8.5.1014.5, 17.11.3.1010.2, 18.7.6.1011.2 and 19.5.2.1049.5 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00795.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-435xx/CVE-2022-43505.json b/CVE-2022/CVE-2022-435xx/CVE-2022-43505.json new file mode 100644 index 00000000000..56e0eca8ce7 --- /dev/null +++ b/CVE-2022/CVE-2022-435xx/CVE-2022-43505.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-43505", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:15.537", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 4.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.5, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00813.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-446xx/CVE-2022-44611.json b/CVE-2022/CVE-2022-446xx/CVE-2022-44611.json new file mode 100644 index 00000000000..a06009ad824 --- /dev/null +++ b/CVE-2022/CVE-2022-446xx/CVE-2022-44611.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-44611", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:15.807", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via adjacent access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:L", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.6, + "impactScore": 4.7 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00813.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-446xx/CVE-2022-44612.json b/CVE-2022/CVE-2022-446xx/CVE-2022-44612.json new file mode 100644 index 00000000000..4f859b56176 --- /dev/null +++ b/CVE-2022/CVE-2022-446xx/CVE-2022-44612.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-44612", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:16.153", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Use of hard-coded credentials in some Intel(R) Unison(TM) software before version 10.12 may allow an authenticated user user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00897.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-451xx/CVE-2022-45112.json b/CVE-2022/CVE-2022-451xx/CVE-2022-45112.json new file mode 100644 index 00000000000..cfd93ea8678 --- /dev/null +++ b/CVE-2022/CVE-2022-451xx/CVE-2022-45112.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-45112", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:16.437", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in some Intel(R) VROC software before version 8.0.0.4035 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00846.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-463xx/CVE-2022-46329.json b/CVE-2022/CVE-2022-463xx/CVE-2022-46329.json new file mode 100644 index 00000000000..02dae805f38 --- /dev/null +++ b/CVE-2022/CVE-2022-463xx/CVE-2022-46329.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2022-46329", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:16.540", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.5, + "impactScore": 6.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-222xx/CVE-2023-22276.json b/CVE-2023/CVE-2023-222xx/CVE-2023-22276.json new file mode 100644 index 00000000000..c0a59eb1104 --- /dev/null +++ b/CVE-2023/CVE-2023-222xx/CVE-2023-22276.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-22276", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:16.613", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Race condition in firmware for some Intel(R) Ethernet Controllers and Adapters E810 Series before version 1.7.2.4 may allow an authenticated user to potentially enable denial of service via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.0, + "impactScore": 4.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00835.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22330.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22330.json new file mode 100644 index 00000000000..391bba0a768 --- /dev/null +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22330.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-22330", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:16.697", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Use of uninitialized resource in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.5, + "impactScore": 4.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22338.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22338.json new file mode 100644 index 00000000000..345fbd7b327 --- /dev/null +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22338.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-22338", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:16.780", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Out-of-bounds read in some Intel(R) oneVPL GPU software before version 22.6.5 may allow an authenticated user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 4.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 2.5 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00818.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22356.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22356.json new file mode 100644 index 00000000000..8fd11c3da5b --- /dev/null +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22356.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-22356", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:16.933", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper initialization in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.5, + "impactScore": 4.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-224xx/CVE-2023-22444.json b/CVE-2023/CVE-2023-224xx/CVE-2023-22444.json new file mode 100644 index 00000000000..c1a66ca7bd9 --- /dev/null +++ b/CVE-2023/CVE-2023-224xx/CVE-2023-22444.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-22444", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:17.277", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper initialization in some Intel(R) NUC 13 Extreme Compute Element, Intel(R) NUC 13 Extreme Kit, Intel(R) NUC 11 Performance Kit, Intel(R) NUC 11 Performance Mini PC, Intel(R) NUC Compute Element, Intel(R) NUC Laptop Kit, Intel(R) NUC Pro Kit, Intel(R) NUC Pro Board and Intel(R) NUC Pro Mini PC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.5, + "impactScore": 4.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-224xx/CVE-2023-22449.json b/CVE-2023/CVE-2023-224xx/CVE-2023-22449.json new file mode 100644 index 00000000000..ce2e15a5285 --- /dev/null +++ b/CVE-2023/CVE-2023-224xx/CVE-2023-22449.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-22449", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:17.600", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper input validation in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 6.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-228xx/CVE-2023-22840.json b/CVE-2023/CVE-2023-228xx/CVE-2023-22840.json new file mode 100644 index 00000000000..ee40b167f28 --- /dev/null +++ b/CVE-2023/CVE-2023-228xx/CVE-2023-22840.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-22840", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:17.750", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper neutralization in software for the Intel(R) oneVPL GPU software before version 22.6.5 may allow an authenticated user to potentially enable denial of service via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 3.3, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00818.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-228xx/CVE-2023-22841.json b/CVE-2023/CVE-2023-228xx/CVE-2023-22841.json new file mode 100644 index 00000000000..cd769afe15f --- /dev/null +++ b/CVE-2023/CVE-2023-228xx/CVE-2023-22841.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-22841", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:17.880", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Unquoted search path in the software installer for the System Firmware Update Utility (SysFwUpdt) for some Intel(R) Server Boards and Intel(R) Server Systems Based on Intel(R) 621A Chipset before version 16.0.7 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00830.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-233xx/CVE-2023-23342.json b/CVE-2023/CVE-2023-233xx/CVE-2023-23342.json index e12e8bb89cf..d7692f7c642 100644 --- a/CVE-2023/CVE-2023-233xx/CVE-2023-23342.json +++ b/CVE-2023/CVE-2023-233xx/CVE-2023-23342.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23342", "sourceIdentifier": "psirt@hcl.com", "published": "2023-08-10T19:15:09.377", - "lastModified": "2023-08-10T19:15:09.377", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-235xx/CVE-2023-23577.json b/CVE-2023/CVE-2023-235xx/CVE-2023-23577.json new file mode 100644 index 00000000000..25826d6016f --- /dev/null +++ b/CVE-2023/CVE-2023-235xx/CVE-2023-23577.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-23577", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:18.233", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Uncontrolled search path element for some ITE Tech consumer infrared drivers before version 5.5.2.1 for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00829.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-239xx/CVE-2023-23908.json b/CVE-2023/CVE-2023-239xx/CVE-2023-23908.json new file mode 100644 index 00000000000..f34620fd675 --- /dev/null +++ b/CVE-2023/CVE-2023-239xx/CVE-2023-23908.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-23908", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:18.510", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in some 3rd Generation Intel(R) Xeon(R) Scalable processors may allow a privileged user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.5, + "impactScore": 4.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00836.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24016.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24016.json new file mode 100644 index 00000000000..87db365503f --- /dev/null +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24016.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-24016", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:18.587", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Uncontrolled search path element in some Intel(R) Quartus(R) Prime Pro and Standard edition software for linux may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00800.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-251xx/CVE-2023-25182.json b/CVE-2023/CVE-2023-251xx/CVE-2023-25182.json new file mode 100644 index 00000000000..b64afafb3c2 --- /dev/null +++ b/CVE-2023/CVE-2023-251xx/CVE-2023-25182.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-25182", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:18.660", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Uncontrolled search path element in the Intel(R) Unite(R) Client software for Mac before version 4.2.11 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 4.2, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.4 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00826.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-257xx/CVE-2023-25757.json b/CVE-2023/CVE-2023-257xx/CVE-2023-25757.json new file mode 100644 index 00000000000..3078f5c1f8f --- /dev/null +++ b/CVE-2023/CVE-2023-257xx/CVE-2023-25757.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-25757", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:18.740", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in some Intel(R) Unison(TM) software before version 10.12 may allow a privileged user to potentially enable escalation of privilege via network access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.8 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00897.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-257xx/CVE-2023-25773.json b/CVE-2023/CVE-2023-257xx/CVE-2023-25773.json new file mode 100644 index 00000000000..ba2cac51aff --- /dev/null +++ b/CVE-2023/CVE-2023-257xx/CVE-2023-25773.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-25773", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:18.820", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in the Intel(R) Unite(R) Hub software installer for Windows before version 4.2.34962 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 6.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00826.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-257xx/CVE-2023-25775.json b/CVE-2023/CVE-2023-257xx/CVE-2023-25775.json new file mode 100644 index 00000000000..eacfb0319d5 --- /dev/null +++ b/CVE-2023/CVE-2023-257xx/CVE-2023-25775.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-25775", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:18.940", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in the Intel(R) Ethernet Controller RDMA driver for linux before version 1.9.30 may allow an unauthenticated user to potentially enable escalation of privilege via network access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.4 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00794.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-259xx/CVE-2023-25944.json b/CVE-2023/CVE-2023-259xx/CVE-2023-25944.json new file mode 100644 index 00000000000..b6c0b20ce71 --- /dev/null +++ b/CVE-2023/CVE-2023-259xx/CVE-2023-25944.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-25944", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:19.343", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Uncontrolled search path element in some Intel(R) VCUST Tool software downloaded before February 3nd 2023 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00844.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-265xx/CVE-2023-26587.json b/CVE-2023/CVE-2023-265xx/CVE-2023-26587.json new file mode 100644 index 00000000000..2aba45639ee --- /dev/null +++ b/CVE-2023/CVE-2023-265xx/CVE-2023-26587.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-26587", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:19.913", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper input validation for the Intel(R) Easy Streaming Wizard software may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00859.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27391.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27391.json new file mode 100644 index 00000000000..6e3e41554aa --- /dev/null +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27391.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-27391", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:21.893", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00890.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27392.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27392.json new file mode 100644 index 00000000000..3af8e5c646a --- /dev/null +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27392.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-27392", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:23.257", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Incorrect default permissions in the Intel(R) Support android application before version v23.02.07 may allow a privileged user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00862.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-275xx/CVE-2023-27505.json b/CVE-2023/CVE-2023-275xx/CVE-2023-27505.json new file mode 100644 index 00000000000..da520abc3dd --- /dev/null +++ b/CVE-2023/CVE-2023-275xx/CVE-2023-27505.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-27505", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:23.650", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Incorrect default permissions in some Intel(R) Advanced Link Analyzer Standard Edition software installers before version 22.1 .1 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00848.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-275xx/CVE-2023-27506.json b/CVE-2023/CVE-2023-275xx/CVE-2023-27506.json new file mode 100644 index 00000000000..98306360f1e --- /dev/null +++ b/CVE-2023/CVE-2023-275xx/CVE-2023-27506.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-27506", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:23.817", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper buffer restrictions in the Intel(R) Optimization for Tensorflow software before version 2.12 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:H/A:L", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 4.7 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00840.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-275xx/CVE-2023-27509.json b/CVE-2023/CVE-2023-275xx/CVE-2023-27509.json new file mode 100644 index 00000000000..e4d3415ba87 --- /dev/null +++ b/CVE-2023/CVE-2023-275xx/CVE-2023-27509.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-27509", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:23.990", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in some Intel(R) ISPC software installers before version 1.19.0 may allow an authenticated user to potentially enable escalation of privileges via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.2 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00849.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-275xx/CVE-2023-27515.json b/CVE-2023/CVE-2023-275xx/CVE-2023-27515.json new file mode 100644 index 00000000000..dbf74f4d5c3 --- /dev/null +++ b/CVE-2023/CVE-2023-275xx/CVE-2023-27515.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-27515", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:24.147", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Cross-site scripting (XSS) for the Intel(R) DSA software before version 23.1.9 may allow unauthenticated user to potentially enable escalation of privilege via network access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00878.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-278xx/CVE-2023-27887.json b/CVE-2023/CVE-2023-278xx/CVE-2023-27887.json new file mode 100644 index 00000000000..490b800d46b --- /dev/null +++ b/CVE-2023/CVE-2023-278xx/CVE-2023-27887.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-27887", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:24.317", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper initialization in BIOS firmware for some Intel(R) NUCs may allow a privileged user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:L/A:N", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 4.7 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00892.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-281xx/CVE-2023-28129.json b/CVE-2023/CVE-2023-281xx/CVE-2023-28129.json index 18c2655c6f6..761d696e036 100644 --- a/CVE-2023/CVE-2023-281xx/CVE-2023-28129.json +++ b/CVE-2023/CVE-2023-281xx/CVE-2023-28129.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28129", "sourceIdentifier": "support@hackerone.com", "published": "2023-08-10T20:15:09.657", - "lastModified": "2023-08-10T20:15:09.657", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-283xx/CVE-2023-28380.json b/CVE-2023/CVE-2023-283xx/CVE-2023-28380.json new file mode 100644 index 00000000000..1bf12b8e29d --- /dev/null +++ b/CVE-2023/CVE-2023-283xx/CVE-2023-28380.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-28380", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:24.467", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Uncontrolled search path for the Intel(R) AI Hackathon software before version 2.0.0 may allow an unauthenticated user to potentially enable escalation of privilege via network access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00877.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-283xx/CVE-2023-28385.json b/CVE-2023/CVE-2023-283xx/CVE-2023-28385.json new file mode 100644 index 00000000000..dc390478bc7 --- /dev/null +++ b/CVE-2023/CVE-2023-283xx/CVE-2023-28385.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-28385", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:24.543", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper authorization in the Intel(R) NUC Pro Software Suite for Windows before version 2.0.0.9 may allow a privileged user to potentially enable escalation of privilage via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.5, + "impactScore": 6.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00868.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-284xx/CVE-2023-28405.json b/CVE-2023/CVE-2023-284xx/CVE-2023-28405.json new file mode 100644 index 00000000000..c020ff71b8f --- /dev/null +++ b/CVE-2023/CVE-2023-284xx/CVE-2023-28405.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-28405", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:24.853", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Uncontrolled search path in the Intel(R) Distribution of OpenVINO(TM) Toolkit before version 2022.3.0 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00842.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-286xx/CVE-2023-28658.json b/CVE-2023/CVE-2023-286xx/CVE-2023-28658.json new file mode 100644 index 00000000000..10c212c0171 --- /dev/null +++ b/CVE-2023/CVE-2023-286xx/CVE-2023-28658.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-28658", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:25.507", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Insecure inherited permissions in some Intel(R) oneMKL software before version 2022.0 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00873.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-287xx/CVE-2023-28711.json b/CVE-2023/CVE-2023-287xx/CVE-2023-28711.json new file mode 100644 index 00000000000..ddab658a388 --- /dev/null +++ b/CVE-2023/CVE-2023-287xx/CVE-2023-28711.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-28711", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:25.803", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Insufficient control flow management in the Hyperscan Library maintained by Intel(R) before version 5.4.1 may allow an authenticated user to potentially enable denial of service via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00879.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-287xx/CVE-2023-28714.json b/CVE-2023/CVE-2023-287xx/CVE-2023-28714.json new file mode 100644 index 00000000000..b3eb5fd80cc --- /dev/null +++ b/CVE-2023/CVE-2023-287xx/CVE-2023-28714.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-28714", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:25.880", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in firmware for some Intel(R) PROSet/Wireless WiFi software for Windows before version 22.220 HF (Hot Fix) may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.5, + "impactScore": 6.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00872.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-287xx/CVE-2023-28736.json b/CVE-2023/CVE-2023-287xx/CVE-2023-28736.json new file mode 100644 index 00000000000..6dd2b09e762 --- /dev/null +++ b/CVE-2023/CVE-2023-287xx/CVE-2023-28736.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-28736", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:25.950", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Buffer overflow in some Intel(R) SSD Tools software before version mdadm-4.2-rc2 may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.5, + "impactScore": 3.7 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00690.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-288xx/CVE-2023-28823.json b/CVE-2023/CVE-2023-288xx/CVE-2023-28823.json new file mode 100644 index 00000000000..b24ee930c5f --- /dev/null +++ b/CVE-2023/CVE-2023-288xx/CVE-2023-28823.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-28823", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:26.530", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00890.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-289xx/CVE-2023-28938.json b/CVE-2023/CVE-2023-289xx/CVE-2023-28938.json new file mode 100644 index 00000000000..68ff9499727 --- /dev/null +++ b/CVE-2023/CVE-2023-289xx/CVE-2023-28938.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-28938", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:27.257", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Uncontrolled resource consumption in some Intel(R) SSD Tools software before version mdadm-4.2-rc2 may allow a priviledged user to potentially enable denial of service via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 3.4, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 0.8, + "impactScore": 2.5 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00690.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-291xx/CVE-2023-29151.json b/CVE-2023/CVE-2023-291xx/CVE-2023-29151.json new file mode 100644 index 00000000000..891c6f3a19a --- /dev/null +++ b/CVE-2023/CVE-2023-291xx/CVE-2023-29151.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-29151", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:27.830", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Uncontrolled search path element in some Intel(R) PSR SDK before version 1.0.0.20 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00907.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-292xx/CVE-2023-29243.json b/CVE-2023/CVE-2023-292xx/CVE-2023-29243.json new file mode 100644 index 00000000000..bbcac7fba2d --- /dev/null +++ b/CVE-2023/CVE-2023-292xx/CVE-2023-29243.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-29243", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:27.927", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Unchecked return value in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow a priviledged user to potentially enable denial of service via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 4.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00912.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29402.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29402.json index dc94c34e82e..f4e7f71de0f 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29402.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29402.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29402", "sourceIdentifier": "security@golang.org", "published": "2023-06-08T21:15:16.770", - "lastModified": "2023-08-02T16:43:34.477", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-11T03:15:28.247", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -119,6 +119,10 @@ "Release Notes" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/", + "source": "security@golang.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/", "source": "security@golang.org", diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29403.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29403.json index d808b8a7613..df56988a65f 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29403.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29403.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29403", "sourceIdentifier": "security@golang.org", "published": "2023-06-08T21:15:16.927", - "lastModified": "2023-08-02T16:43:31.243", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-11T03:15:29.787", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -119,6 +119,10 @@ "Release Notes" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/", + "source": "security@golang.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/", "source": "security@golang.org", diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29404.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29404.json index 59035eaba97..bd78bdf37ce 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29404.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29404.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29404", "sourceIdentifier": "security@golang.org", "published": "2023-06-08T21:15:17.077", - "lastModified": "2023-08-02T16:43:28.673", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-11T03:15:30.050", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -119,6 +119,10 @@ "Release Notes" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/", + "source": "security@golang.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/", "source": "security@golang.org", diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29405.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29405.json index 6b3143ad9da..aaf68fbe9f0 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29405.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29405.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29405", "sourceIdentifier": "security@golang.org", "published": "2023-06-08T21:15:17.197", - "lastModified": "2023-08-02T16:43:25.610", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-11T03:15:30.467", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -119,6 +119,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/", + "source": "security@golang.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/", "source": "security@golang.org", diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29494.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29494.json new file mode 100644 index 00000000000..5fb69bc0b30 --- /dev/null +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29494.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-29494", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:30.820", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper input validation in BIOS firmware for some Intel(R) NUCs may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 6.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00892.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-295xx/CVE-2023-29500.json b/CVE-2023/CVE-2023-295xx/CVE-2023-29500.json new file mode 100644 index 00000000000..80c20aed61f --- /dev/null +++ b/CVE-2023/CVE-2023-295xx/CVE-2023-29500.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-29500", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:31.163", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Exposure of sensitive information to an unauthorized actor in BIOS firmware for some Intel(R) NUCs may allow a privilege user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 4.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00892.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-307xx/CVE-2023-30760.json b/CVE-2023/CVE-2023-307xx/CVE-2023-30760.json new file mode 100644 index 00000000000..832ca229a34 --- /dev/null +++ b/CVE-2023/CVE-2023-307xx/CVE-2023-30760.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-30760", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:31.437", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Out-of-bounds read in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 3.3, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00912.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-312xx/CVE-2023-31246.json b/CVE-2023/CVE-2023-312xx/CVE-2023-31246.json new file mode 100644 index 00000000000..4838e89aaad --- /dev/null +++ b/CVE-2023/CVE-2023-312xx/CVE-2023-31246.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-31246", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:31.570", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Incorrect default permissions in some Intel(R) SDP Tool software before version 1.4 build 5 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00905.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-322xx/CVE-2023-32285.json b/CVE-2023/CVE-2023-322xx/CVE-2023-32285.json new file mode 100644 index 00000000000..a92a7759e7c --- /dev/null +++ b/CVE-2023/CVE-2023-322xx/CVE-2023-32285.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-32285", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:31.647", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable denial of service via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.5, + "impactScore": 4.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-325xx/CVE-2023-32543.json b/CVE-2023/CVE-2023-325xx/CVE-2023-32543.json new file mode 100644 index 00000000000..448751842f8 --- /dev/null +++ b/CVE-2023/CVE-2023-325xx/CVE-2023-32543.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-32543", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:31.907", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Incorrect default permissions in the Intel(R) ITS sofware before version 3.1 may allow authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00938.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-325xx/CVE-2023-32547.json b/CVE-2023/CVE-2023-325xx/CVE-2023-32547.json new file mode 100644 index 00000000000..0c2ad731de3 --- /dev/null +++ b/CVE-2023/CVE-2023-325xx/CVE-2023-32547.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-32547", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:32.230", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Incorrect default permissions in the MAVinci Desktop Software for Intel(R) Falcon 8+ before version 6.2 may allow authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00934.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-325xx/CVE-2023-32560.json b/CVE-2023/CVE-2023-325xx/CVE-2023-32560.json index 683116b706a..be8a84b7c4a 100644 --- a/CVE-2023/CVE-2023-325xx/CVE-2023-32560.json +++ b/CVE-2023/CVE-2023-325xx/CVE-2023-32560.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32560", "sourceIdentifier": "support@hackerone.com", "published": "2023-08-10T20:15:10.200", - "lastModified": "2023-08-10T20:15:10.200", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-325xx/CVE-2023-32561.json b/CVE-2023/CVE-2023-325xx/CVE-2023-32561.json index 09d11067d62..7e434a16ef4 100644 --- a/CVE-2023/CVE-2023-325xx/CVE-2023-32561.json +++ b/CVE-2023/CVE-2023-325xx/CVE-2023-32561.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32561", "sourceIdentifier": "support@hackerone.com", "published": "2023-08-10T20:15:10.287", - "lastModified": "2023-08-10T20:15:10.287", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-325xx/CVE-2023-32562.json b/CVE-2023/CVE-2023-325xx/CVE-2023-32562.json index 54681654465..873102a7f3c 100644 --- a/CVE-2023/CVE-2023-325xx/CVE-2023-32562.json +++ b/CVE-2023/CVE-2023-325xx/CVE-2023-32562.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32562", "sourceIdentifier": "support@hackerone.com", "published": "2023-08-10T20:15:10.360", - "lastModified": "2023-08-10T20:15:10.360", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-325xx/CVE-2023-32563.json b/CVE-2023/CVE-2023-325xx/CVE-2023-32563.json index 5580d8c8078..2f6894d3e8c 100644 --- a/CVE-2023/CVE-2023-325xx/CVE-2023-32563.json +++ b/CVE-2023/CVE-2023-325xx/CVE-2023-32563.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32563", "sourceIdentifier": "support@hackerone.com", "published": "2023-08-10T20:15:10.437", - "lastModified": "2023-08-10T20:15:10.437", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-325xx/CVE-2023-32564.json b/CVE-2023/CVE-2023-325xx/CVE-2023-32564.json index ce2905f144f..b16d3be1cec 100644 --- a/CVE-2023/CVE-2023-325xx/CVE-2023-32564.json +++ b/CVE-2023/CVE-2023-325xx/CVE-2023-32564.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32564", "sourceIdentifier": "support@hackerone.com", "published": "2023-08-10T20:15:10.503", - "lastModified": "2023-08-10T20:15:10.503", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-325xx/CVE-2023-32565.json b/CVE-2023/CVE-2023-325xx/CVE-2023-32565.json index d9547f6aaff..1cb1b507d1d 100644 --- a/CVE-2023/CVE-2023-325xx/CVE-2023-32565.json +++ b/CVE-2023/CVE-2023-325xx/CVE-2023-32565.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32565", "sourceIdentifier": "support@hackerone.com", "published": "2023-08-10T20:15:10.577", - "lastModified": "2023-08-10T20:15:10.577", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-325xx/CVE-2023-32566.json b/CVE-2023/CVE-2023-325xx/CVE-2023-32566.json index 183330db05b..ff42863f8cc 100644 --- a/CVE-2023/CVE-2023-325xx/CVE-2023-32566.json +++ b/CVE-2023/CVE-2023-325xx/CVE-2023-32566.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32566", "sourceIdentifier": "support@hackerone.com", "published": "2023-08-10T19:15:09.583", - "lastModified": "2023-08-10T19:15:09.583", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-325xx/CVE-2023-32567.json b/CVE-2023/CVE-2023-325xx/CVE-2023-32567.json index cb5da46b725..52c08ea6d96 100644 --- a/CVE-2023/CVE-2023-325xx/CVE-2023-32567.json +++ b/CVE-2023/CVE-2023-325xx/CVE-2023-32567.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32567", "sourceIdentifier": "support@hackerone.com", "published": "2023-08-10T19:15:09.663", - "lastModified": "2023-08-10T19:15:09.663", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-326xx/CVE-2023-32609.json b/CVE-2023/CVE-2023-326xx/CVE-2023-32609.json new file mode 100644 index 00000000000..f062f41bc08 --- /dev/null +++ b/CVE-2023/CVE-2023-326xx/CVE-2023-32609.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-32609", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:32.403", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper access control in the Intel Unite(R) android application before version 4.2.3504 may allow an authenticated user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.3, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00932.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-326xx/CVE-2023-32617.json b/CVE-2023/CVE-2023-326xx/CVE-2023-32617.json new file mode 100644 index 00000000000..8f7d9e9aea7 --- /dev/null +++ b/CVE-2023/CVE-2023-326xx/CVE-2023-32617.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-32617", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:32.687", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper input validation in some Intel(R) NUC Rugged Kit, Intel(R) NUC Kit and Intel(R) Compute Element BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.5, + "impactScore": 6.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-326xx/CVE-2023-32656.json b/CVE-2023/CVE-2023-326xx/CVE-2023-32656.json new file mode 100644 index 00000000000..44372c1849b --- /dev/null +++ b/CVE-2023/CVE-2023-326xx/CVE-2023-32656.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-32656", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:32.840", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper buffer restrictions in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.4 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00912.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-326xx/CVE-2023-32663.json b/CVE-2023/CVE-2023-326xx/CVE-2023-32663.json new file mode 100644 index 00000000000..e0237026555 --- /dev/null +++ b/CVE-2023/CVE-2023-326xx/CVE-2023-32663.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-32663", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:32.987", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Incorrect default permissions in some Intel(R) RealSense(TM) SDKs in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00946.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-338xx/CVE-2023-33867.json b/CVE-2023/CVE-2023-338xx/CVE-2023-33867.json new file mode 100644 index 00000000000..589489294d3 --- /dev/null +++ b/CVE-2023/CVE-2023-338xx/CVE-2023-33867.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-33867", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:33.290", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper buffer restrictions in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 4.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 2.5 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00912.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-338xx/CVE-2023-33877.json b/CVE-2023/CVE-2023-338xx/CVE-2023-33877.json new file mode 100644 index 00000000000..b2a37ea93df --- /dev/null +++ b/CVE-2023/CVE-2023-338xx/CVE-2023-33877.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-33877", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:33.520", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Out-of-bounds write in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.3, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00912.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-340xx/CVE-2023-34086.json b/CVE-2023/CVE-2023-340xx/CVE-2023-34086.json new file mode 100644 index 00000000000..b4bc4ff0c73 --- /dev/null +++ b/CVE-2023/CVE-2023-340xx/CVE-2023-34086.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-34086", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:33.763", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper input validation in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.5, + "impactScore": 6.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34349.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34349.json new file mode 100644 index 00000000000..8c298baaab7 --- /dev/null +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34349.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-34349", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:34.000", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Race condition in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.5, + "impactScore": 2.7 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34355.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34355.json new file mode 100644 index 00000000000..2a7b1ed35f1 --- /dev/null +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34355.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-34355", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:34.240", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Uncontrolled search path element for some Intel(R) Server Board M10JNP2SB integrated BMC video drivers before version 3.0 for Microsoft Windows and before version 1.13.4 for linux may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00899.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-344xx/CVE-2023-34427.json b/CVE-2023/CVE-2023-344xx/CVE-2023-34427.json new file mode 100644 index 00000000000..6e6c7b0565f --- /dev/null +++ b/CVE-2023/CVE-2023-344xx/CVE-2023-34427.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-34427", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:34.447", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Protection mechanism failure in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.4 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00912.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-344xx/CVE-2023-34438.json b/CVE-2023/CVE-2023-344xx/CVE-2023-34438.json new file mode 100644 index 00000000000..9f8a13ece3f --- /dev/null +++ b/CVE-2023/CVE-2023-344xx/CVE-2023-34438.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-34438", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-11T03:15:34.693", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Race condition in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 6.0 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-350xx/CVE-2023-35085.json b/CVE-2023/CVE-2023-350xx/CVE-2023-35085.json index 973b9c55702..fcb34c96fd3 100644 --- a/CVE-2023/CVE-2023-350xx/CVE-2023-35085.json +++ b/CVE-2023/CVE-2023-350xx/CVE-2023-35085.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35085", "sourceIdentifier": "support@hackerone.com", "published": "2023-08-10T19:15:09.730", - "lastModified": "2023-08-10T19:15:09.730", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-351xx/CVE-2023-35179.json b/CVE-2023/CVE-2023-351xx/CVE-2023-35179.json index c1167ef916f..5c240409e50 100644 --- a/CVE-2023/CVE-2023-351xx/CVE-2023-35179.json +++ b/CVE-2023/CVE-2023-351xx/CVE-2023-35179.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35179", "sourceIdentifier": "psirt@solarwinds.com", "published": "2023-08-11T00:15:09.283", - "lastModified": "2023-08-11T00:15:09.283", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-361xx/CVE-2023-36183.json b/CVE-2023/CVE-2023-361xx/CVE-2023-36183.json index f643d42f3da..44d6a5248e2 100644 --- a/CVE-2023/CVE-2023-361xx/CVE-2023-36183.json +++ b/CVE-2023/CVE-2023-361xx/CVE-2023-36183.json @@ -2,7 +2,7 @@ "id": "CVE-2023-36183", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-03T21:15:09.663", - "lastModified": "2023-08-07T01:15:14.170", + "lastModified": "2023-08-11T03:15:34.940", "vulnStatus": "Modified", "descriptions": [ { @@ -77,6 +77,14 @@ { "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00005.html", "source": "cve@mitre.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPHVMLS2LYMLURWFL7CMZ3Y7UMW3M4AW/", + "source": "cve@mitre.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYFTS5LK725R6KVIYJVTPN3A6B6C7E6D/", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-375xx/CVE-2023-37511.json b/CVE-2023/CVE-2023-375xx/CVE-2023-37511.json index 7b46f34bd38..81ea9c8b6d1 100644 --- a/CVE-2023/CVE-2023-375xx/CVE-2023-37511.json +++ b/CVE-2023/CVE-2023-375xx/CVE-2023-37511.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37511", "sourceIdentifier": "psirt@hcl.com", "published": "2023-08-11T01:15:08.760", - "lastModified": "2023-08-11T01:15:08.760", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-375xx/CVE-2023-37512.json b/CVE-2023/CVE-2023-375xx/CVE-2023-37512.json index 0e790e5c8e9..e7f062a4d7c 100644 --- a/CVE-2023/CVE-2023-375xx/CVE-2023-37512.json +++ b/CVE-2023/CVE-2023-375xx/CVE-2023-37512.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37512", "sourceIdentifier": "psirt@hcl.com", "published": "2023-08-11T01:15:09.227", - "lastModified": "2023-08-11T01:15:09.227", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-375xx/CVE-2023-37513.json b/CVE-2023/CVE-2023-375xx/CVE-2023-37513.json index 9f72e13667a..198ea23554e 100644 --- a/CVE-2023/CVE-2023-375xx/CVE-2023-37513.json +++ b/CVE-2023/CVE-2023-375xx/CVE-2023-37513.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37513", "sourceIdentifier": "psirt@hcl.com", "published": "2023-08-11T01:15:09.337", - "lastModified": "2023-08-11T01:15:09.337", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-376xx/CVE-2023-37625.json b/CVE-2023/CVE-2023-376xx/CVE-2023-37625.json index 39de5765977..7d0c32b2ac8 100644 --- a/CVE-2023/CVE-2023-376xx/CVE-2023-37625.json +++ b/CVE-2023/CVE-2023-376xx/CVE-2023-37625.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37625", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T20:15:10.660", - "lastModified": "2023-08-10T20:15:10.660", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38034.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38034.json index 7cb7f56be47..eb172682528 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38034.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38034.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38034", "sourceIdentifier": "support@hackerone.com", "published": "2023-08-10T19:15:09.803", - "lastModified": "2023-08-10T19:15:09.803", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-383xx/CVE-2023-38333.json b/CVE-2023/CVE-2023-383xx/CVE-2023-38333.json index a8f6cdecf66..ebcf9de62cb 100644 --- a/CVE-2023/CVE-2023-383xx/CVE-2023-38333.json +++ b/CVE-2023/CVE-2023-383xx/CVE-2023-38333.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38333", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T21:15:10.307", - "lastModified": "2023-08-10T21:15:10.307", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-398xx/CVE-2023-39805.json b/CVE-2023/CVE-2023-398xx/CVE-2023-39805.json index f96a33e64c6..68fd82f4fdd 100644 --- a/CVE-2023/CVE-2023-398xx/CVE-2023-39805.json +++ b/CVE-2023/CVE-2023-398xx/CVE-2023-39805.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39805", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T20:15:10.733", - "lastModified": "2023-08-10T20:15:10.733", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-398xx/CVE-2023-39806.json b/CVE-2023/CVE-2023-398xx/CVE-2023-39806.json index e6b53cd9b50..945e32c658f 100644 --- a/CVE-2023/CVE-2023-398xx/CVE-2023-39806.json +++ b/CVE-2023/CVE-2023-398xx/CVE-2023-39806.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39806", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T20:15:10.793", - "lastModified": "2023-08-10T20:15:10.793", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39958.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39958.json index 391d2303840..9e90d03b1c4 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39958.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39958.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39958", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-10T18:15:09.600", - "lastModified": "2023-08-10T18:15:09.600", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39959.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39959.json index 9dbb5d3e50b..c8462b28f8b 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39959.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39959.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39959", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-10T18:15:10.157", - "lastModified": "2023-08-10T18:15:10.157", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39961.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39961.json index b1303a2fe66..7594c3791f1 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39961.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39961.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39961", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-10T18:15:10.387", - "lastModified": "2023-08-10T18:15:10.387", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39962.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39962.json index 36b85efc59f..75eb5e28918 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39962.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39962.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39962", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-10T18:15:10.603", - "lastModified": "2023-08-10T18:15:10.603", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39963.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39963.json index 39bbe495f41..1134f25f1e5 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39963.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39963.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39963", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-10T18:15:10.813", - "lastModified": "2023-08-10T18:15:10.813", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39964.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39964.json index bcd58b56472..62c33714816 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39964.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39964.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39964", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-10T18:15:11.043", - "lastModified": "2023-08-10T18:15:11.043", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39965.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39965.json index f288d22b081..313a542365e 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39965.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39965.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39965", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-10T18:15:11.213", - "lastModified": "2023-08-10T18:15:11.213", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39966.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39966.json index 77a65211a99..2f88709c8e3 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39966.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39966.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39966", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-10T18:15:11.550", - "lastModified": "2023-08-10T18:15:11.550", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-400xx/CVE-2023-40014.json b/CVE-2023/CVE-2023-400xx/CVE-2023-40014.json index d818a14c1aa..6cc72e15d14 100644 --- a/CVE-2023/CVE-2023-400xx/CVE-2023-40014.json +++ b/CVE-2023/CVE-2023-400xx/CVE-2023-40014.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40014", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-10T20:15:10.867", - "lastModified": "2023-08-10T20:15:10.867", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-402xx/CVE-2023-40224.json b/CVE-2023/CVE-2023-402xx/CVE-2023-40224.json index c013c46617a..b0669e2094b 100644 --- a/CVE-2023/CVE-2023-402xx/CVE-2023-40224.json +++ b/CVE-2023/CVE-2023-402xx/CVE-2023-40224.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40224", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T20:15:11.010", - "lastModified": "2023-08-10T20:15:11.010", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-402xx/CVE-2023-40225.json b/CVE-2023/CVE-2023-402xx/CVE-2023-40225.json index 482d0f63578..bfa24c1da38 100644 --- a/CVE-2023/CVE-2023-402xx/CVE-2023-40225.json +++ b/CVE-2023/CVE-2023-402xx/CVE-2023-40225.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40225", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T21:15:10.743", - "lastModified": "2023-08-10T21:15:10.743", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-402xx/CVE-2023-40235.json b/CVE-2023/CVE-2023-402xx/CVE-2023-40235.json index a0930d9a805..70bdc183d48 100644 --- a/CVE-2023/CVE-2023-402xx/CVE-2023-40235.json +++ b/CVE-2023/CVE-2023-402xx/CVE-2023-40235.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40235", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T23:15:09.957", - "lastModified": "2023-08-10T23:15:09.957", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4304.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4304.json index e96a16e9198..ac627abeb9e 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4304.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4304.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4304", "sourceIdentifier": "security@huntr.dev", "published": "2023-08-11T01:15:09.437", - "lastModified": "2023-08-11T01:15:09.437", - "vulnStatus": "Received", + "lastModified": "2023-08-11T03:44:51.127", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/README.md b/README.md index 0656b5cd697..456b97f6630 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-08-11T02:00:31.622715+00:00 +2023-08-11T04:00:28.912696+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-08-11T01:15:09.437000+00:00 +2023-08-11T03:44:51.127000+00:00 ``` ### Last Data Feed Release @@ -29,24 +29,69 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -222351 +222430 ``` ### CVEs added in the last Commit -Recently added CVEs: `5` +Recently added CVEs: `79` -* [CVE-2023-35179](CVE-2023/CVE-2023-351xx/CVE-2023-35179.json) (`2023-08-11T00:15:09.283`) -* [CVE-2023-37511](CVE-2023/CVE-2023-375xx/CVE-2023-37511.json) (`2023-08-11T01:15:08.760`) -* [CVE-2023-37512](CVE-2023/CVE-2023-375xx/CVE-2023-37512.json) (`2023-08-11T01:15:09.227`) -* [CVE-2023-37513](CVE-2023/CVE-2023-375xx/CVE-2023-37513.json) (`2023-08-11T01:15:09.337`) -* [CVE-2023-4304](CVE-2023/CVE-2023-43xx/CVE-2023-4304.json) (`2023-08-11T01:15:09.437`) +* [CVE-2023-28711](CVE-2023/CVE-2023-287xx/CVE-2023-28711.json) (`2023-08-11T03:15:25.803`) +* [CVE-2023-28714](CVE-2023/CVE-2023-287xx/CVE-2023-28714.json) (`2023-08-11T03:15:25.880`) +* [CVE-2023-28736](CVE-2023/CVE-2023-287xx/CVE-2023-28736.json) (`2023-08-11T03:15:25.950`) +* [CVE-2023-28823](CVE-2023/CVE-2023-288xx/CVE-2023-28823.json) (`2023-08-11T03:15:26.530`) +* [CVE-2023-28938](CVE-2023/CVE-2023-289xx/CVE-2023-28938.json) (`2023-08-11T03:15:27.257`) +* [CVE-2023-29151](CVE-2023/CVE-2023-291xx/CVE-2023-29151.json) (`2023-08-11T03:15:27.830`) +* [CVE-2023-29243](CVE-2023/CVE-2023-292xx/CVE-2023-29243.json) (`2023-08-11T03:15:27.927`) +* [CVE-2023-29494](CVE-2023/CVE-2023-294xx/CVE-2023-29494.json) (`2023-08-11T03:15:30.820`) +* [CVE-2023-29500](CVE-2023/CVE-2023-295xx/CVE-2023-29500.json) (`2023-08-11T03:15:31.163`) +* [CVE-2023-30760](CVE-2023/CVE-2023-307xx/CVE-2023-30760.json) (`2023-08-11T03:15:31.437`) +* [CVE-2023-31246](CVE-2023/CVE-2023-312xx/CVE-2023-31246.json) (`2023-08-11T03:15:31.570`) +* [CVE-2023-32285](CVE-2023/CVE-2023-322xx/CVE-2023-32285.json) (`2023-08-11T03:15:31.647`) +* [CVE-2023-32543](CVE-2023/CVE-2023-325xx/CVE-2023-32543.json) (`2023-08-11T03:15:31.907`) +* [CVE-2023-32547](CVE-2023/CVE-2023-325xx/CVE-2023-32547.json) (`2023-08-11T03:15:32.230`) +* [CVE-2023-32609](CVE-2023/CVE-2023-326xx/CVE-2023-32609.json) (`2023-08-11T03:15:32.403`) +* [CVE-2023-32617](CVE-2023/CVE-2023-326xx/CVE-2023-32617.json) (`2023-08-11T03:15:32.687`) +* [CVE-2023-32656](CVE-2023/CVE-2023-326xx/CVE-2023-32656.json) (`2023-08-11T03:15:32.840`) +* [CVE-2023-32663](CVE-2023/CVE-2023-326xx/CVE-2023-32663.json) (`2023-08-11T03:15:32.987`) +* [CVE-2023-33867](CVE-2023/CVE-2023-338xx/CVE-2023-33867.json) (`2023-08-11T03:15:33.290`) +* [CVE-2023-33877](CVE-2023/CVE-2023-338xx/CVE-2023-33877.json) (`2023-08-11T03:15:33.520`) +* [CVE-2023-34086](CVE-2023/CVE-2023-340xx/CVE-2023-34086.json) (`2023-08-11T03:15:33.763`) +* [CVE-2023-34349](CVE-2023/CVE-2023-343xx/CVE-2023-34349.json) (`2023-08-11T03:15:34.000`) +* [CVE-2023-34355](CVE-2023/CVE-2023-343xx/CVE-2023-34355.json) (`2023-08-11T03:15:34.240`) +* [CVE-2023-34427](CVE-2023/CVE-2023-344xx/CVE-2023-34427.json) (`2023-08-11T03:15:34.447`) +* [CVE-2023-34438](CVE-2023/CVE-2023-344xx/CVE-2023-34438.json) (`2023-08-11T03:15:34.693`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `38` +* [CVE-2023-23342](CVE-2023/CVE-2023-233xx/CVE-2023-23342.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-32566](CVE-2023/CVE-2023-325xx/CVE-2023-32566.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-32567](CVE-2023/CVE-2023-325xx/CVE-2023-32567.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-35085](CVE-2023/CVE-2023-350xx/CVE-2023-35085.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-38034](CVE-2023/CVE-2023-380xx/CVE-2023-38034.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-28129](CVE-2023/CVE-2023-281xx/CVE-2023-28129.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-32560](CVE-2023/CVE-2023-325xx/CVE-2023-32560.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-32561](CVE-2023/CVE-2023-325xx/CVE-2023-32561.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-32562](CVE-2023/CVE-2023-325xx/CVE-2023-32562.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-32563](CVE-2023/CVE-2023-325xx/CVE-2023-32563.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-32564](CVE-2023/CVE-2023-325xx/CVE-2023-32564.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-32565](CVE-2023/CVE-2023-325xx/CVE-2023-32565.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-37625](CVE-2023/CVE-2023-376xx/CVE-2023-37625.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-39805](CVE-2023/CVE-2023-398xx/CVE-2023-39805.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-39806](CVE-2023/CVE-2023-398xx/CVE-2023-39806.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-40014](CVE-2023/CVE-2023-400xx/CVE-2023-40014.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-40224](CVE-2023/CVE-2023-402xx/CVE-2023-40224.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-38333](CVE-2023/CVE-2023-383xx/CVE-2023-38333.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-40225](CVE-2023/CVE-2023-402xx/CVE-2023-40225.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-40235](CVE-2023/CVE-2023-402xx/CVE-2023-40235.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-35179](CVE-2023/CVE-2023-351xx/CVE-2023-35179.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-37511](CVE-2023/CVE-2023-375xx/CVE-2023-37511.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-37512](CVE-2023/CVE-2023-375xx/CVE-2023-37512.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-37513](CVE-2023/CVE-2023-375xx/CVE-2023-37513.json) (`2023-08-11T03:44:51.127`) +* [CVE-2023-4304](CVE-2023/CVE-2023-43xx/CVE-2023-4304.json) (`2023-08-11T03:44:51.127`) ## Download and Usage