ID

VAR-202302-1266


CVE

CVE-2022-30692


TITLE

Intel's  system usage report  Vulnerability in checking for exceptional conditions in

Trust: 0.8

sources: JVNDB: JVNDB-2022-019746

DESCRIPTION

Improper conditions check in the Intel(R) SUR software before version 2.4.8902 may allow an unauthenticated user to potentially enable denial of service via network access. Intel's system usage report Exists in an exceptional condition check vulnerability.Service operation interruption (DoS) It may be in a state

Trust: 1.8

sources: NVD: CVE-2022-30692 // JVNDB: JVNDB-2022-019746 // VULHUB: VHN-430723 // VULMON: CVE-2022-30692

AFFECTED PRODUCTS

vendor:intelmodel:system usage reportscope:ltversion:2.4.8902

Trust: 1.0

vendor:インテルmodel:system usage reportscope:eqversion:2.4.8902

Trust: 0.8

vendor:インテルmodel:system usage reportscope:eqversion: -

Trust: 0.8

vendor:インテルmodel:system usage reportscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-019746 // NVD: CVE-2022-30692

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-30692
value: HIGH

Trust: 1.0

secure@intel.com: CVE-2022-30692
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-30692
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202302-1484
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-30692
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

secure@intel.com: CVE-2022-30692
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-30692
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-019746 // CNNVD: CNNVD-202302-1484 // NVD: CVE-2022-30692 // NVD: CVE-2022-30692

PROBLEMTYPE DATA

problemtype:CWE-754

Trust: 1.1

problemtype:Improper checking in exceptional conditions (CWE-754) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-430723 // JVNDB: JVNDB-2022-019746 // NVD: CVE-2022-30692

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202302-1484

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202302-1484

PATCH

title:Intel SUR Fixes for code issue vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=226988

Trust: 0.6

sources: CNNVD: CNNVD-202302-1484

EXTERNAL IDS

db:NVDid:CVE-2022-30692

Trust: 3.4

db:JVNid:JVNVU91223897

Trust: 0.8

db:JVNDBid:JVNDB-2022-019746

Trust: 0.8

db:CNNVDid:CNNVD-202302-1484

Trust: 0.6

db:VULHUBid:VHN-430723

Trust: 0.1

db:VULMONid:CVE-2022-30692

Trust: 0.1

sources: VULHUB: VHN-430723 // VULMON: CVE-2022-30692 // JVNDB: JVNDB-2022-019746 // CNNVD: CNNVD-202302-1484 // NVD: CVE-2022-30692

REFERENCES

url:http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html

Trust: 2.6

url:https://jvn.jp/vu/jvnvu91223897/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-30692

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-30692/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-430723 // VULMON: CVE-2022-30692 // JVNDB: JVNDB-2022-019746 // CNNVD: CNNVD-202302-1484 // NVD: CVE-2022-30692

SOURCES

db:VULHUBid:VHN-430723
db:VULMONid:CVE-2022-30692
db:JVNDBid:JVNDB-2022-019746
db:CNNVDid:CNNVD-202302-1484
db:NVDid:CVE-2022-30692

LAST UPDATE DATE

2024-08-14T12:15:16.401000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-430723date:2023-02-27T00:00:00
db:VULMONid:CVE-2022-30692date:2023-02-17T00:00:00
db:JVNDBid:JVNDB-2022-019746date:2023-10-27T05:49:00
db:CNNVDid:CNNVD-202302-1484date:2023-02-28T00:00:00
db:NVDid:CVE-2022-30692date:2023-02-27T18:57:31.927

SOURCES RELEASE DATE

db:VULHUBid:VHN-430723date:2023-02-16T00:00:00
db:VULMONid:CVE-2022-30692date:2023-02-16T00:00:00
db:JVNDBid:JVNDB-2022-019746date:2023-10-27T00:00:00
db:CNNVDid:CNNVD-202302-1484date:2023-02-16T00:00:00
db:NVDid:CVE-2022-30692date:2023-02-16T21:15:12.037