CVE-2022-37329

Uncontrolled search path in some Intel(R) Quartus(R) Prime Pro and Standard Edition software may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:intel:fpga_software_development_kit:*:*:*:*:pro:opencl:*:*
cpe:2.3:a:intel:quartus_prime:*:*:*:*:standard:*:*:*
cpe:2.3:a:intel:quartus_prime:*:*:*:*:pro:*:*:*

History

06 Mar 2023, 19:47

Type Values Removed Values Added
References (MISC) http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00728.html - (MISC) http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00728.html - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.3
First Time Intel quartus Prime
Intel
Intel fpga Software Development Kit
CPE cpe:2.3:a:intel:quartus_prime:*:*:*:*:pro:*:*:*
cpe:2.3:a:intel:fpga_software_development_kit:*:*:*:*:pro:opencl:*:*
cpe:2.3:a:intel:quartus_prime:*:*:*:*:standard:*:*:*
CWE CWE-427

16 Feb 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-16 20:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-37329

Mitre link : CVE-2022-37329

CVE.ORG link : CVE-2022-37329


JSON object : View

Products Affected

intel

  • quartus_prime
  • fpga_software_development_kit
CWE
CWE-427

Uncontrolled Search Path Element