CVE-2022-41646

Insufficient control flow management in the Intel(R) IPP Cryptography software before version 2021.6 may allow an unauthenticated user to potentially enable information disclosure via local access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:integrated_performance_primitives_cryptography:*:*:*:*:*:*:*:*

History

22 May 2023, 17:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CWE NVD-CWE-Other
References (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00788.html - (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00788.html - Vendor Advisory
First Time Intel
Intel integrated Performance Primitives Cryptography
CPE cpe:2.3:a:intel:integrated_performance_primitives_cryptography:*:*:*:*:*:*:*:*

10 May 2023, 14:38

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-10 14:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-41646

Mitre link : CVE-2022-41646

CVE.ORG link : CVE-2022-41646


JSON object : View

Products Affected

intel

  • integrated_performance_primitives_cryptography
CWE
NVD-CWE-Other CWE-691

Insufficient Control Flow Management