Insecure inherited permissions in the installer for the Intel(R) NUC M15 Laptop Kit Serial IO driver pack before version 30.100.2104.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: intel

Published: 2021-11-17T18:49:10

Updated: 2021-11-17T18:49:10

Reserved: 2021-05-18T00:00:00


Link: CVE-2021-33093

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-11-17T19:15:08.730

Modified: 2021-11-19T20:41:08.763


Link: CVE-2021-33093

JSON object: View

cve-icon Redhat Information

No data.

CWE