Insecure inherited permissions in the installer for the Intel(R) NUC M15 Laptop Kit audio driver pack before version 1.3 may allow an authenticated user to potentially enable escalation of privilege via local access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2021-11-17T18:46:19

Updated: 2024-08-03T23:42:19.797Z

Reserved: 2021-05-18T00:00:00

Link: CVE-2021-33091

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-11-17T19:15:08.637

Modified: 2021-11-22T13:58:23.543

Link: CVE-2021-33091

cve-icon Redhat

No data.