18 results (0.005 seconds)

CVSS: 6.5EPSS: 0%CPEs: 17EXPL: 0

Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an unauthenticated user to potentially enable denial of service via adjacent access. La validación de entrada incorrecta en algunos programas Intel(R) PROSet/Wireless WiFi y Killer(TM) WiFi puede permitir que un usuario no autenticado habilite potencialmente la denegación de servicio a través del acceso adyacente. An improper input validation flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow an unauthenticated user to enable a denial of service via adjacent access. • http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY https://access& • CWE-20: Improper Input Validation •

CVSS: 7.9EPSS: 0%CPEs: 19EXPL: 0

Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access. Un control de acceso inadecuado para algunos programas Intel(R) PROSet/Wireless WiFi y Killer(TM) WiFi puede permitir que un usuario con privilegios habilite potencialmente una escalada de privilegios mediante acceso local. An improper access control flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow a privileged user to enable escalation of privilege via local access. • http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY https://access& • CWE-284: Improper Access Control •

CVSS: 8.2EPSS: 0%CPEs: 19EXPL: 0

Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access. Un control de acceso inadecuado para algunos programas Intel(R) PROSet/Wireless WiFi y Killer(TM) WiFi puede permitir que un usuario con privilegios habilite potencialmente una escalada de privilegios mediante acceso local. Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to enable escalation of privilege via local access. • http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY https://access& • CWE-284: Improper Access Control •

CVSS: 6.5EPSS: 0%CPEs: 423EXPL: 0

Improper input validation for some Intel(R) PROSet/Wireless WiFi, Intel vPro(R) CSME WiFi and Killer(TM) WiFi products may allow unauthenticated user to potentially enable denial of service via local access. La validación de entrada incorrecta para algunos productos Intel(R) PROSet/Wireless WiFi, Intel vPro(R) CSME WiFi y Killer(TM) WiFi puede permitir que usuarios no autenticados habiliten potencialmente la Denegación de Servicio (DoS) a través del acceso local. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00699.html • CWE-20: Improper Input Validation •

CVSS: 7.1EPSS: 0%CPEs: 36EXPL: 0

Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow a privileged user to potentially enable information disclosure via local access. Una lectura fuera de límites en el firmware de algunos productos Intel(R) Wireless Bluetooth(R) y Killer(TM) Bluetooth(R) versiones anteriores a 22.120, puede permitir que un usuario privilegiado permita potencialmente la divulgación de información por medio del acceso local. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html • CWE-125: Out-of-bounds Read •