Improper permissions in the installer for the Intel(R) Processor Identification Utility before version 6.4.0603 may allow an authenticated user to potentially enable escalation of privilege via local access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2020-11-12T18:17:39

Updated: 2024-08-04T11:56:51.510Z

Reserved: 2020-04-28T00:00:00

Link: CVE-2020-12335

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-12T19:15:13.927

Modified: 2020-11-30T15:25:48.510

Link: CVE-2020-12335

cve-icon Redhat

No data.