Vulnerabilities (CVE)

Filtered by vendor Intel Subscribe
Filtered by product Mpi Library
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-27383 1 Intel 5 Advisor, Inspector, Mpi Library and 2 more 2023-12-10 N/A 6.8 MEDIUM
Protection mechanism failure in some Intel(R) oneAPI HPC Toolkit 2023.1 and Intel(R)MPI Library software before version 2021.9 may allow a privileged user to potentially enable escalation of privilege via adjacent access.
CVE-2023-24592 1 Intel 5 Advisor, Inspector, Mpi Library and 2 more 2023-12-10 N/A 7.8 HIGH
Path traversal in the some Intel(R) oneAPI Toolkits and Component software before version 2023.1 may allow authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-27391 1 Intel 29 Advisor For Oneapi, Cpu Runtime For Opencl Applications, Distribution For Python Programming Language and 26 more 2023-12-10 N/A 6.7 MEDIUM
Improper access control in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2023-28823 1 Intel 29 Advisor For Oneapi, Cpu Runtime For Opencl Applications, Distribution For Python Programming Language and 26 more 2023-12-10 N/A 7.3 HIGH
Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-22355 1 Intel 29 Advisor, Cpu Runtime, Distribution For Python and 26 more 2023-12-10 N/A 7.8 HIGH
Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.0.251 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-26052 1 Intel 1 Mpi Library 2023-12-10 N/A 7.3 HIGH
Uncontrolled search path element in the Intel(R) MPI Library before version 2021.6 for Intel(R) oneAPI HPC Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2017-5682 1 Intel 12 Advisor, Cryptography For Intel Integrated Performance Primitives, Data Analytics Acceleration Library and 9 more 2023-12-10 9.3 HIGH 7.3 HIGH
Intel PSET Application Install wrapper of Intel Parallel Studio XE, Intel System Studio, Intel VTune Amplifier, Intel Inspector, Intel Advisor, Intel MPI Library, Intel Trace Analyzer and Collector, Intel Integrated Performance Primitives, Cryptography for Intel Integrated Performance Primitives, Intel Math Kernel Library, Intel Data Analytics Acceleration Library, and Intel Threading Building Blocks before 2017 Update 2 allows an attacker to launch a process with escalated privileges.