ID

VAR-202302-1265


CVE

CVE-2022-32575


TITLE

Intel's  Intel Trace Analyzer and Collector  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-019921

DESCRIPTION

Out-of-bounds write in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may allow an authenticated user to potentially enable escalation of privilege via local access. (DoS) It may be in a state

Trust: 1.8

sources: NVD: CVE-2022-32575 // JVNDB: JVNDB-2022-019921 // VULHUB: VHN-430868 // VULMON: CVE-2022-32575

AFFECTED PRODUCTS

vendor:intelmodel:trace analyzer and collectorscope:ltversion:2021.5

Trust: 1.0

vendor:インテルmodel:intel trace analyzer and collectorscope:eqversion:2021.5

Trust: 0.8

vendor:インテルmodel:intel trace analyzer and collectorscope:eqversion: -

Trust: 0.8

vendor:インテルmodel:intel trace analyzer and collectorscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-019921 // NVD: CVE-2022-32575

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-32575
value: HIGH

Trust: 1.0

secure@intel.com: CVE-2022-32575
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-32575
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202302-1486
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-32575
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

secure@intel.com: CVE-2022-32575
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 1.3
impactScore: 3.4
version: 3.1

Trust: 1.0

NVD: CVE-2022-32575
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-019921 // CNNVD: CNNVD-202302-1486 // NVD: CVE-2022-32575 // NVD: CVE-2022-32575

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-430868 // JVNDB: JVNDB-2022-019921 // NVD: CVE-2022-32575

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202302-1486

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202302-1486

PATCH

title:Intel Trace Analyzer And Collector Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=227412

Trust: 0.6

sources: CNNVD: CNNVD-202302-1486

EXTERNAL IDS

db:NVDid:CVE-2022-32575

Trust: 3.4

db:JVNid:JVNVU91223897

Trust: 0.8

db:JVNDBid:JVNDB-2022-019921

Trust: 0.8

db:CNNVDid:CNNVD-202302-1486

Trust: 0.6

db:VULHUBid:VHN-430868

Trust: 0.1

db:VULMONid:CVE-2022-32575

Trust: 0.1

sources: VULHUB: VHN-430868 // VULMON: CVE-2022-32575 // JVNDB: JVNDB-2022-019921 // CNNVD: CNNVD-202302-1486 // NVD: CVE-2022-32575

REFERENCES

url:http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00733.html

Trust: 2.6

url:https://jvn.jp/vu/jvnvu91223897/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-32575

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-32575/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-430868 // VULMON: CVE-2022-32575 // JVNDB: JVNDB-2022-019921 // CNNVD: CNNVD-202302-1486 // NVD: CVE-2022-32575

SOURCES

db:VULHUBid:VHN-430868
db:VULMONid:CVE-2022-32575
db:JVNDBid:JVNDB-2022-019921
db:CNNVDid:CNNVD-202302-1486
db:NVDid:CVE-2022-32575

LAST UPDATE DATE

2024-08-14T12:31:14.496000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-430868date:2023-03-02T00:00:00
db:VULMONid:CVE-2022-32575date:2023-02-17T00:00:00
db:JVNDBid:JVNDB-2022-019921date:2023-10-30T05:02:00
db:CNNVDid:CNNVD-202302-1486date:2023-03-03T00:00:00
db:NVDid:CVE-2022-32575date:2023-03-02T14:42:20.823

SOURCES RELEASE DATE

db:VULHUBid:VHN-430868date:2023-02-16T00:00:00
db:VULMONid:CVE-2022-32575date:2023-02-16T00:00:00
db:JVNDBid:JVNDB-2022-019921date:2023-10-30T00:00:00
db:CNNVDid:CNNVD-202302-1486date:2023-02-16T00:00:00
db:NVDid:CVE-2022-32575date:2023-02-16T21:15:12.217