Multiple vulnerabilities in Intel Iris Xe MAX



Published: 2023-02-27
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-30531
CVE-2022-34849
CWE-ID CWE-125
CWE-248
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Iris Xe MAX drivers for Windows
Hardware solutions / Drivers

Vendor

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU72605

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30531

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition. A local administrator can trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Iris Xe MAX drivers for Windows: before 100.0.5.1474

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00727.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Uncaught Exception

EUVDB-ID: #VU72606

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34849

CWE-ID: CWE-248 - Uncaught Exception

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to uncaught exception. A local administrator can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Iris Xe MAX drivers for Windows: before 100.0.5.1474

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00727.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###