Page 4 of 19 results (0.006 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Access of uninitialized pointer in the Intel(R) Trace Analyzer and Collector before version 2021.5 may allow an authenticated user to potentially enable denial of service via local access. El acceso a un puntero no inicializado en Intel(R) Trace Analyzer and Collector versiones anteriores a 2021.5, puede permitir a un usuario autenticado habilitar potencialmente una denegación de servicio por medio de acceso local • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00639.html • CWE-824: Access of Uninitialized Pointer •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Out-of-bounds read in the Intel(R) Trace Analyzer and Collector before version 2021.5 may allow an authenticated user to potentially enable denial of service via local access. Una lectura fuera de límites en Intel(R) Trace Analyzer and Collector versiones anteriores a 2021.5, puede permitir a un usuario autenticado habilitar potencialmente una denegación de servicio por acceso local • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00639.html • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access. La comprobación de condiciones inadecuadas en el controlador Intel(R) FPGA OPAE para Linux antes de la versión 4.17 del kernel puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a través del acceso local • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html • CWE-427: Uncontrolled Search Path Element •

CVSS: 9.3EPSS: 0%CPEs: 12EXPL: 0

Intel PSET Application Install wrapper of Intel Parallel Studio XE, Intel System Studio, Intel VTune Amplifier, Intel Inspector, Intel Advisor, Intel MPI Library, Intel Trace Analyzer and Collector, Intel Integrated Performance Primitives, Cryptography for Intel Integrated Performance Primitives, Intel Math Kernel Library, Intel Data Analytics Acceleration Library, and Intel Threading Building Blocks before 2017 Update 2 allows an attacker to launch a process with escalated privileges. Intel PSET Application Install wrapper de Intel Parallel Studio XE, Intel System Studio, Intel VTune Amplifier, Intel Inspector, Intel Advisor, Intel MPI Library, Intel Trace Analyzer y Collector, Intel Integrated Performance Primitives, Cryptography for Intel Integrated Performance Primitives, Intel Math Kernel Library, Intel Data Analytics Acceleration Library y Intel Threading Building Blocks en versiones anteriores a 2017 Update 2 permite a un atacante iniciar un proceso con privilegios escalados. • http://www.securityfocus.com/bid/96482 https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00070&languageid=en-fr •