Vulnerabilities (CVE)

Filtered by vendor Intel Subscribe
Filtered by product Integrated Performance Primitives Cryptography
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41646 1 Intel 1 Integrated Performance Primitives Cryptography 2023-12-10 N/A 5.5 MEDIUM
Insufficient control flow management in the Intel(R) IPP Cryptography software before version 2021.6 may allow an unauthenticated user to potentially enable information disclosure via local access.
CVE-2022-37409 1 Intel 1 Integrated Performance Primitives Cryptography 2023-12-10 N/A 5.5 MEDIUM
Insufficient control flow management for the Intel(R) IPP Cryptography software before version 2021.6 may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2023-22355 1 Intel 29 Advisor, Cpu Runtime, Distribution For Python and 26 more 2023-12-10 N/A 7.8 HIGH
Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.0.251 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-40974 1 Intel 1 Integrated Performance Primitives Cryptography 2023-12-10 N/A 5.5 MEDIUM
Incomplete cleanup in the Intel(R) IPP Cryptography software before version 2021.6 may allow a privileged user to potentially enable information disclosure via local access.
CVE-2021-33147 1 Intel 1 Integrated Performance Primitives Cryptography 2023-12-10 2.1 LOW 5.5 MEDIUM
Improper conditions check in the Intel(R) IPP Crypto library before version 2021.2 may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2021-0001 1 Intel 4 Integrated Performance Primitives Cryptography, Sgx Dcap, Sgx Psw and 1 more 2023-12-10 2.1 LOW 4.7 MEDIUM
Observable timing discrepancy in Intel(R) IPP before version 2020 update 1 may allow authorized user to potentially enable information disclosure via local access.
CVE-2018-3691 1 Intel 1 Integrated Performance Primitives Cryptography 2023-12-10 1.9 LOW 4.7 MEDIUM
Some implementations in Intel Integrated Performance Primitives Cryptography Library before version 2018 U3.1 do not properly ensure constant execution time.