Lucene search

K

8700 Firmware Security Vulnerabilities

cve
cve

CVE-2023-25756

Out-of-bounds read in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via adjacent...

8CVSS

7.8AI Score

0.0004EPSS

2023-11-14 07:15 PM
16
cve
cve

CVE-2023-22329

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via adjacent...

3.5CVSS

4.8AI Score

0.0004EPSS

2023-11-14 07:15 PM
30
cve
cve

CVE-2022-44611

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via adjacent...

8CVSS

7.8AI Score

0.0004EPSS

2023-08-11 03:15 AM
25
cve
cve

CVE-2022-43505

Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-08-11 03:15 AM
41
cve
cve

CVE-2022-40982

Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

6.5CVSS

6.9AI Score

0.001EPSS

2023-08-11 03:15 AM
362
cve
cve

CVE-2022-36392

Improper input validation in some firmware for Intel(R) AMT and Intel(R) Standard Manageability before versions 11.8.94, 11.12.94, 11.22.94, 12.0.93, 14.1.70, 15.0.45, and 16.1.27 in Intel (R) CSME may allow an unauthenticated user to potentially enable denial of service via network...

8.6CVSS

7.4AI Score

0.001EPSS

2023-08-11 03:15 AM
36
cve
cve

CVE-2022-29871

Improper access control in the Intel(R) CSME software installer before version 2239.3.7.0 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-11 03:15 AM
25
cve
cve

CVE-2022-38087

Exposure of resource to wrong sphere in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local...

5.5CVSS

5AI Score

0.0004EPSS

2023-05-10 02:15 PM
69
cve
cve

CVE-2022-33894

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-05-10 02:15 PM
48
cve
cve

CVE-2023-1077

In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused...

7CVSS

6.9AI Score

0.0004EPSS

2023-03-27 09:15 PM
83
cve
cve

CVE-2022-26047

Improper input validation for some Intel(R) PROSet/Wireless WiFi, Intel vPro(R) CSME WiFi and Killer(TM) WiFi products may allow unauthenticated user to potentially enable denial of service via local...

6.5CVSS

6.3AI Score

0.001EPSS

2022-11-11 04:15 PM
37
3
cve
cve

CVE-2022-36879

An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-07-27 04:15 AM
221
14
cve
cve

CVE-2022-29901

Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under...

6.5CVSS

6.9AI Score

0.001EPSS

2022-07-12 07:15 PM
192
14
cve
cve

CVE-2022-2068

In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there....

9.8CVSS

10AI Score

0.106EPSS

2022-06-21 03:15 PM
790
12
cve
cve

CVE-2022-21180

Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-06-15 09:15 PM
87
7
cve
cve

CVE-2022-0004

Hardware debug modes and processor INIT setting that allow override of locks for some Intel(R) Processors in Intel(R) Boot Guard and Intel(R) TXT may allow an unauthenticated user to potentially enable escalation of privilege via physical...

6.8CVSS

6.8AI Score

0.001EPSS

2022-05-12 05:15 PM
85
5
cve
cve

CVE-2022-0005

Sensitive information accessible by physical probing of JTAG interface for some Intel(R) Processors with SGX may allow an unprivileged user to potentially enable information disclosure via physical...

2.4CVSS

4AI Score

0.001EPSS

2022-05-12 05:15 PM
76
5
cve
cve

CVE-2022-21151

Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.2AI Score

0.0005EPSS

2022-05-12 05:15 PM
116
7
cve
cve

CVE-2021-33124

Out-of-bounds write in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local...

6.7CVSS

6.3AI Score

0.0004EPSS

2022-05-12 05:15 PM
60
6
cve
cve

CVE-2021-33123

Improper access control in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-05-12 05:15 PM
53
7
cve
cve

CVE-2022-30594

The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP...

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-12 05:15 AM
246
6
cve
cve

CVE-2022-1343

The function OCSP_basic_verify verifies the signer certificate on an OCSP response. In the case where the (non-default) flag OCSP_NOCHECKS is used then the response will be positive (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is...

5.3CVSS

6.8AI Score

0.002EPSS

2022-05-03 04:15 PM
127
6
cve
cve

CVE-2022-1292

The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the.....

9.8CVSS

10AI Score

0.106EPSS

2022-05-03 04:15 PM
556
20
cve
cve

CVE-2022-1434

The OpenSSL 3.0 implementation of the RC4-MD5 ciphersuite incorrectly uses the AAD data as the MAC key. This makes the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0...

5.9CVSS

7.1AI Score

0.001EPSS

2022-05-03 04:15 PM
129
7
cve
cve

CVE-2022-1473

The OPENSSL_LH_flush() function, which empties a hash table, contains a bug that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will....

7.5CVSS

8AI Score

0.003EPSS

2022-05-03 04:15 PM
149
5
cve
cve

CVE-2022-0742

Memory leak in icmp6 implementation in Linux Kernel 5.13+ allows a remote attacker to DoS a host by making it go out-of-memory via icmp6 packets of type 130 or 131. We recommend upgrading past commit...

9.1CVSS

7.3AI Score

0.003EPSS

2022-03-18 12:15 PM
118
5
cve
cve

CVE-2021-33107

Insufficiently protected credentials in USB provisioning for Intel(R) AMT SDK before version 16.0.3, Intel(R) SCS before version 12.2 and Intel(R) MEBx before versions 11.0.0.0012, 12.0.0.0011, 14.0.0.0004 and 15.0.0.0004 may allow an unauthenticated user to potentially enable information...

4.6CVSS

4.4AI Score

0.001EPSS

2022-02-09 11:15 PM
78
2
cve
cve

CVE-2021-0117

Pointer issues in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
68
cve
cve

CVE-2021-0119

Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical...

6.2CVSS

6.4AI Score

0.0004EPSS

2022-02-09 11:15 PM
74
cve
cve

CVE-2021-0125

Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical...

6.6CVSS

6.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
64
cve
cve

CVE-2021-0116

Out-of-bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
68
cve
cve

CVE-2021-0115

Buffer overflow in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.9AI Score

0.0004EPSS

2022-02-09 11:15 PM
73
cve
cve

CVE-2021-0124

Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical...

6.6CVSS

6.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
70
cve
cve

CVE-2021-0118

Out-of-bounds read in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
61
cve
cve

CVE-2021-0156

Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
70
cve
cve

CVE-2021-0093

Incorrect default permissions in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local...

4.4CVSS

4.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
53
cve
cve

CVE-2021-0092

Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local...

4.4CVSS

4.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
62
cve
cve

CVE-2021-0111

NULL pointer dereference in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
65
cve
cve

CVE-2021-0107

Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
37
cve
cve

CVE-2021-0103

Insufficient control flow management in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
82
cve
cve

CVE-2021-0099

Insufficient control flow management in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
69
cve
cve

CVE-2021-0091

Improper access control in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable an escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-02-09 11:15 PM
47
cve
cve

CVE-2021-45485

In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn't properly consider that IPv6-based attackers can typically choose among many IPv6 source...

7.5CVSS

7.2AI Score

0.001EPSS

2021-12-25 02:15 AM
247
cve
cve

CVE-2021-0158

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-11-17 08:15 PM
37
cve
cve

CVE-2021-0157

Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-11-17 08:15 PM
47
cve
cve

CVE-2021-0114

Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-08-16 07:15 PM
62
cve
cve

CVE-2021-22555

A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name...

8.3CVSS

8AI Score

0.002EPSS

2021-07-07 12:15 PM
572
100
cve
cve

CVE-2020-8703

Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-06-09 07:15 PM
35
4
cve
cve

CVE-2020-8700

Improper input validation in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

7AI Score

0.0004EPSS

2021-06-09 07:15 PM
44
2
cve
cve

CVE-2021-0095

Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local...

4.4CVSS

5.5AI Score

0.0004EPSS

2021-06-09 07:15 PM
42
5
Total number of security vulnerabilities105