CVE-2022-37409

Insufficient control flow management for the Intel(R) IPP Cryptography software before version 2021.6 may allow an authenticated user to potentially enable information disclosure via local access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:integrated_performance_primitives_cryptography:*:*:*:*:*:*:*:*

History

18 May 2023, 22:54

Type Values Removed Values Added
First Time Intel
Intel integrated Performance Primitives Cryptography
CWE NVD-CWE-Other
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CPE cpe:2.3:a:intel:integrated_performance_primitives_cryptography:*:*:*:*:*:*:*:*
References (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00788.html - (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00788.html - Vendor Advisory

10 May 2023, 14:38

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-10 14:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-37409

Mitre link : CVE-2022-37409

CVE.ORG link : CVE-2022-37409


JSON object : View

Products Affected

intel

  • integrated_performance_primitives_cryptography
CWE
NVD-CWE-Other CWE-691

Insufficient Control Flow Management