Multiple vulerabilities in Intel IPP Cryptography



Published: 2023-05-30
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-37409
CVE-2022-41646
CVE-2022-40974
CWE-ID CWE-691
CWE-459
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Intel Integrated Performance Primitives (IPP) Cryptography
Universal components / Libraries / Libraries used by multiple products

Vendor

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Insufficient Control Flow Management

EUVDB-ID: #VU76625

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-37409

CWE-ID: CWE-691 - Insufficient Control Flow Management

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to insufficient control flow management. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Integrated Performance Primitives (IPP) Cryptography: before 2021.6

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00788.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Insufficient Control Flow Management

EUVDB-ID: #VU76626

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-41646

CWE-ID: CWE-691 - Insufficient Control Flow Management

Exploit availability: No

Description

The vulnerability allows a local attacker to gain access to potentially sensitive information.

The vulnerability exists due to insufficient control flow management. A local attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Integrated Performance Primitives (IPP) Cryptography: before 2021.6

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00788.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Incomplete cleanup

EUVDB-ID: #VU76628

Risk: Low

CVSSv3.1: 1.6 [CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40974

CWE-ID: CWE-459 - Incomplete cleanup

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to incomplete cleanup. A local administrator can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Integrated Performance Primitives (IPP) Cryptography: before 2021.6

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00788.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###