Trace Analyzer And Collector Intel Trace Analyzer And Collector

Do you want an email whenever new security vulnerabilities are reported in Intel Trace Analyzer And Collector?

By the Year

In 2024 there have been 0 vulnerabilities in Intel Trace Analyzer And Collector . Last year Trace Analyzer And Collector had 13 security vulnerabilities published. Right now, Trace Analyzer And Collector is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 13 7.28
2022 4 5.50
2021 1 7.80
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Trace Analyzer And Collector vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Intel Trace Analyzer And Collector Security Vulnerabilities

Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may

CVE-2023-28823 7.3 - High - August 11, 2023

Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow an authenticated user to potentially enable escalation of privilege via local access.

DLL preloading

Improper access control in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may

CVE-2023-27391 6.7 - Medium - August 11, 2023

Improper access control in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow a privileged user to potentially enable escalation of privilege via local access.

Uncontrolled search path in the Intel(R) Trace Analyzer and Collector before version 2020 update 3 may

CVE-2023-31197 7.8 - High - May 12, 2023

Uncontrolled search path in the Intel(R) Trace Analyzer and Collector before version 2020 update 3 may allow an authenticated user to potentially enable escalation of privilege via local access.

DLL preloading

Null pointer dereference for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may

CVE-2022-42878 5.5 - Medium - May 10, 2023

Null pointer dereference for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may allow an authenticated user to potentially enable information disclosure via local access.

NULL Pointer Dereference

Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.0.251 may

CVE-2023-22355 7.8 - High - May 10, 2023

Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.0.251 may allow an authenticated user to potentially enable escalation of privilege via local access.

DLL preloading

Stack-based buffer overflow for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may

CVE-2023-23569 7.8 - High - May 10, 2023

Stack-based buffer overflow for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may allow an authenticated user to potentially enable escalation of privilege via local access.

Memory Corruption

Stack-based buffer overflow for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may

CVE-2023-23580 7.8 - High - May 10, 2023

Stack-based buffer overflow for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may allow an authenticated user to potentially escalation of privilege via local access.

Memory Corruption

Out-of-bounds read for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may

CVE-2023-23909 5.5 - Medium - May 10, 2023

Out-of-bounds read for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may allow an authenticated user to potentially enable information disclosure via local access.

Out-of-bounds Read

Out-of-bounds write for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may

CVE-2023-23910 7.8 - High - May 10, 2023

Out-of-bounds write for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may allow an authenticated user to potentially escalation of privilege via local access.

Memory Corruption

Out-of-bounds write in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may

CVE-2022-32575 7.8 - High - February 16, 2023

Out-of-bounds write in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may allow an authenticated user to potentially enable escalation of privilege via local access.

Memory Corruption

Integer overflow in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may

CVE-2022-34843 7.8 - High - February 16, 2023

Integer overflow in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may allow an authenticated user to potentially enable escalation of privilege via local access.

Integer Overflow or Wraparound

Out-of-bounds read in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may

CVE-2022-34864 7.8 - High - February 16, 2023

Out-of-bounds read in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may allow an authenticated user to potentially enable escalation of privilege via local access.

Out-of-bounds Read

Uncontrolled search path element in the Intel(R) Trace Analyzer and Collector before version 2021.6 for Intel(R) oneAPI HPC Toolkit may

CVE-2022-26062 7.3 - High - February 16, 2023

Uncontrolled search path element in the Intel(R) Trace Analyzer and Collector before version 2021.6 for Intel(R) oneAPI HPC Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access.

DLL preloading

Uncaught exception in the Intel(R) Trace Analyzer and Collector before version 2021.5 may

CVE-2022-21218 5.5 - Medium - February 09, 2022

Uncaught exception in the Intel(R) Trace Analyzer and Collector before version 2021.5 may allow an authenticated user to potentially enable information disclosure via local access.

Improper Handling of Exceptional Conditions

Out-of-bounds read in the Intel(R) Trace Analyzer and Collector before version 2021.5 may

CVE-2022-21133 5.5 - Medium - February 09, 2022

Out-of-bounds read in the Intel(R) Trace Analyzer and Collector before version 2021.5 may allow an authenticated user to potentially enable denial of service via local access.

Out-of-bounds Read

Access of uninitialized pointer in the Intel(R) Trace Analyzer and Collector before version 2021.5 may

CVE-2022-21156 5.5 - Medium - February 09, 2022

Access of uninitialized pointer in the Intel(R) Trace Analyzer and Collector before version 2021.5 may allow an authenticated user to potentially enable denial of service via local access.

Access of Uninitialized Pointer

Out-of-bounds read in the Intel(R) Trace Analyzer and Collector before version 2021.5 may

CVE-2022-21226 5.5 - Medium - February 09, 2022

Out-of-bounds read in the Intel(R) Trace Analyzer and Collector before version 2021.5 may allow an authenticated user to potentially enable information disclosure via local access.

Out-of-bounds Read

Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may

CVE-2020-24485 7.8 - High - February 17, 2021

Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access.

DLL preloading

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Intel Trace Analyzer And Collector or by Intel? Click the Watch button to subscribe.

Intel
Vendor

subscribe