Vulnerabilities > Intel > Integrated Performance Primitives Cryptography > 2018.u3.1

DATE CVE VULNERABILITY TITLE RISK
2023-05-10 CVE-2022-37409 Unspecified vulnerability in Intel Integrated Performance Primitives Cryptography
Insufficient control flow management for the Intel(R) IPP Cryptography software before version 2021.6 may allow an authenticated user to potentially enable information disclosure via local access.
local
low complexity
intel
5.5
2023-05-10 CVE-2022-40974 Incomplete Cleanup vulnerability in Intel Integrated Performance Primitives Cryptography
Incomplete cleanup in the Intel(R) IPP Cryptography software before version 2021.6 may allow a privileged user to potentially enable information disclosure via local access.
local
low complexity
intel CWE-459
5.5
2023-05-10 CVE-2022-41646 Unspecified vulnerability in Intel Integrated Performance Primitives Cryptography
Insufficient control flow management in the Intel(R) IPP Cryptography software before version 2021.6 may allow an unauthenticated user to potentially enable information disclosure via local access.
local
low complexity
intel
5.5
2023-05-10 CVE-2023-22355 Uncontrolled Search Path Element vulnerability in Intel products
Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.0.251 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.8
2022-02-09 CVE-2021-33147 Improper Check for Unusual or Exceptional Conditions vulnerability in Intel Integrated Performance Primitives Cryptography 2018U3.1/2019/2020
Improper conditions check in the Intel(R) IPP Crypto library before version 2021.2 may allow an authenticated user to potentially enable information disclosure via local access.
local
low complexity
intel CWE-754
2.1