Lucene search

K

8700 Firmware Security Vulnerabilities

cve
cve

CVE-2020-8670

Race condition in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.4CVSS

6.8AI Score

0.0004EPSS

2021-06-09 07:15 PM
52
cve
cve

CVE-2020-12359

Insufficient control flow management in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable escalation of privilege via physical...

6.8CVSS

7.2AI Score

0.001EPSS

2021-06-09 07:15 PM
37
1
cve
cve

CVE-2020-24507

Improper initialization in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22 may allow a privileged user to potentially enable information disclosure via local...

4.4CVSS

4.6AI Score

0.0005EPSS

2021-06-09 07:15 PM
36
cve
cve

CVE-2020-12357

Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

7AI Score

0.0004EPSS

2021-06-09 07:15 PM
70
3
cve
cve

CVE-2020-12360

Out of bounds read in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-09 07:15 PM
48
4
cve
cve

CVE-2020-24506

Out of bound read in a subsystem in the Intel(R) CSME versions before 12.0.81, 13.0.47, 13.30.17, 14.1.53 and 14.5.32 may allow a privileged user to potentially enable information disclosure via local...

4.4CVSS

4.5AI Score

0.0005EPSS

2021-06-09 07:15 PM
38
cve
cve

CVE-2020-24486

Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

6AI Score

0.0004EPSS

2021-06-09 07:15 PM
47
2
cve
cve

CVE-2020-12358

Out of bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local...

4.4CVSS

5.5AI Score

0.0004EPSS

2021-06-09 07:15 PM
75
1
cve
cve

CVE-2019-25045

An issue was discovered in the Linux kernel before 5.0.19. The XFRM subsystem has a use-after-free, related to an xfrm_state_fini panic, aka...

7.8CVSS

7AI Score

0.001EPSS

2021-06-07 08:15 PM
64
10
cve
cve

CVE-2019-10881

Xerox AltaLink B8045/B8055/B8065/B8075/B8090, AltaLink C8030/C8035/C8045/C8055/C8070 with software releases before 103.xxx.030.32000 includes two accounts with weak hard-coded passwords which can be exploited and allow unauthorized access which cannot be...

9.8CVSS

9.4AI Score

0.002EPSS

2021-04-13 09:15 PM
33
5
cve
cve

CVE-2021-21726

Some ZTE products have an input verification vulnerability in the diagnostic function interface. Due to insufficient verification of some parameters input by users, an attacker with high privileges can cause process exception by repeatedly inputting illegal parameters. This...

2.3CVSS

4AI Score

0.0004EPSS

2021-03-12 07:15 PM
24
4
cve
cve

CVE-2020-8672

Out of bound read in BIOS firmware for 8th, 9th Generation Intel(R) Core(TM), Intel(R) Celeron(R) Processor 4000 Series Processors may allow an unauthenticated user to potentially enable elevation of privilege or denial of service via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-02-02 10:15 PM
35
cve
cve

CVE-2020-29661

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka...

7.8CVSS

7.9AI Score

0.0005EPSS

2020-12-09 05:15 PM
314
7
cve
cve

CVE-2020-29660

A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka...

4.4CVSS

6.3AI Score

0.001EPSS

2020-12-09 05:15 PM
263
2
cve
cve

CVE-2020-15436

Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error...

6.7CVSS

6.9AI Score

0.0004EPSS

2020-11-23 09:15 PM
223
3
cve
cve

CVE-2020-8695

Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local...

5.5CVSS

5.5AI Score

0.0005EPSS

2020-11-12 06:15 PM
316
6
cve
cve

CVE-2020-8694

Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.8AI Score

0.0004EPSS

2020-11-12 06:15 PM
337
cve
cve

CVE-2020-0593

Improper buffer restrictions in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

7.2AI Score

0.0004EPSS

2020-11-12 06:15 PM
45
cve
cve

CVE-2020-8671

Insufficient control flow management in BIOS firmware 8th, 9th Generation Intel(R) Core(TM) Processors and Intel(R) Celeron(R) Processor 4000 Series may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.8AI Score

0.0004EPSS

2020-10-05 02:15 PM
38
cve
cve

CVE-2020-0571

Improper conditions check in BIOS firmware for 8th Generation Intel(R) Core(TM) Processors and Intel(R) Pentium(R) Silver Processor Series may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.9AI Score

0.0004EPSS

2020-10-05 02:15 PM
32
cve
cve

CVE-2019-14556

Improper initialization in BIOS firmware for 8th, 9th, 10th Generation Intel(R) Core(TM), Intel(R) Celeron(R) Processor 4000 & 5000 Series Processors may allow a privileged user to potentially enable denial of service via local...

4.4CVSS

5.4AI Score

0.0004EPSS

2020-10-05 02:15 PM
26
cve
cve

CVE-2019-14558

Insufficient control flow management in BIOS firmware for 8th, 9th, 10th Generation Intel(R) Core(TM), Intel(R) Celeron(R) Processor 4000 & 5000 Series Processors may allow an authenticated user to potentially enable denial of service via adjacent...

5.7CVSS

5.9AI Score

0.0004EPSS

2020-10-05 02:15 PM
56
2
cve
cve

CVE-2019-14557

Buffer overflow in BIOS firmware for 8th, 9th, 10th Generation Intel(R) Core(TM), Intel(R) Celeron(R) Processor 4000 & 5000 Series Processors may allow an authenticated user to potentially enable elevation of privilege or denial of service via adjacent...

8CVSS

7.7AI Score

0.0004EPSS

2020-10-05 02:15 PM
34
cve
cve

CVE-2020-24457

Logic error in BIOS firmware for 8th, 9th and 10th Generation Intel(R) Core(TM) Processors may allow an unauthenticated user to potentially enable escalation of privilege, denial of service and/or information disclosure via physical...

7.6CVSS

7.5AI Score

0.001EPSS

2020-09-14 07:15 PM
37
cve
cve

CVE-2020-15025

ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys...

4.9CVSS

5.7AI Score

0.005EPSS

2020-06-24 07:15 PM
200
2
cve
cve

CVE-2020-0543

Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

6.3AI Score

0.001EPSS

2020-06-15 02:15 PM
871
7
cve
cve

CVE-2020-0529

Improper initialization in BIOS firmware for 8th, 9th and 10th Generation Intel(R) Core(TM) Processor families may allow an unauthenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-06-15 02:15 PM
36
cve
cve

CVE-2020-0528

Improper buffer restrictions in BIOS firmware for 7th, 8th, 9th and 10th Generation Intel(R) Core(TM) Processor families may allow an authenticated user to potentially enable escalation of privilege and/or denial of service via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-06-15 02:15 PM
34
cve
cve

CVE-2020-10732

A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel...

4.4CVSS

5.6AI Score

0.001EPSS

2020-06-12 02:15 PM
432
2
cve
cve

CVE-2020-11868

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows an off-path attacker to block unauthenticated synchronization via a server mode packet with a spoofed source IP address, because transmissions are rescheduled even when a packet lacks a valid origin...

7.5CVSS

7.3AI Score

0.033EPSS

2020-04-17 04:15 AM
468
5
cve
cve

CVE-2020-8832

The fix for the Linux kernel in Ubuntu 18.04 LTS for CVE-2019-14615 ("The Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors.") was discovered to be incomplete, meaning that in versions of the kernel before 4.15.0-91.92, an attacker could.....

5.5CVSS

6AI Score

0.001EPSS

2020-04-10 12:15 AM
180
cve
cve

CVE-2020-8835

In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) did not properly restrict the register bounds for 32-bit operations, leading to out-of-bounds reads and writes in kernel memory. The vulnerability also affects the Linux 5.4 stable series, starting with v5.4.7, as the...

7.8CVSS

7.1AI Score

0.001EPSS

2020-04-02 06:15 PM
185
2
cve
cve

CVE-2019-17274

NetApp FAS 8300/8700 and AFF A400 Baseboard Management Controller (BMC) firmware versions 13.x prior to 13.1P1 were shipped with a default account enabled that could allow unauthorized arbitrary command execution via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-02-26 06:15 PM
45
cve
cve

CVE-2020-0548

Cleanup errors in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.4AI Score

0.0005EPSS

2020-01-28 01:15 AM
356
6
cve
cve

CVE-2020-0549

Cleanup errors in some data cache evictions for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.6AI Score

0.0005EPSS

2020-01-28 01:15 AM
351
7
cve
cve

CVE-2019-14615

Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local...

5.5CVSS

6.1AI Score

0.001EPSS

2020-01-17 06:15 PM
452
cve
cve

CVE-2019-18282

The flow_dissector feature in the Linux kernel 4.3 through 5.x before 5.3.10 has a device tracking vulnerability, aka CID-55667441c84f. This occurs because the auto flowlabel of a UDP IPv6 packet relies on a 32-bit hashrnd value as a secret, and because jhash (instead of siphash) is used. The...

5.3CVSS

6AI Score

0.002EPSS

2020-01-16 04:15 PM
288
1
cve
cve

CVE-2019-20095

mwifiex_tm_cmd in drivers/net/wireless/marvell/mwifiex/cfg80211.c in the Linux kernel before 5.1.6 has some error-handling cases that did not free allocated hostcmd memory, aka CID-003b686ace82. This will cause a memory leak and denial of...

5.5CVSS

6.5AI Score

0.0004EPSS

2019-12-30 05:15 AM
253
cve
cve

CVE-2019-20054

In the Linux kernel before 5.0.6, there is a NULL pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c, related to put_links, aka...

5.5CVSS

6.5AI Score

0.0004EPSS

2019-12-28 05:15 AM
334
cve
cve

CVE-2019-19965

In the Linux kernel through 5.4.6, there is a NULL pointer dereference in drivers/scsi/libsas/sas_discover.c because of mishandling of port disconnection during discovery, related to a PHY down race condition, aka...

4.7CVSS

6.2AI Score

0.001EPSS

2019-12-25 04:15 AM
183
cve
cve

CVE-2019-5108

An exploitable denial-of-service vulnerability exists in the Linux kernel prior to mainline 5.3. An attacker could exploit this vulnerability by triggering AP to send IAPP location updates for stations before the required authentication process has completed. This could lead to different...

6.5CVSS

6.7AI Score

0.001EPSS

2019-12-23 07:15 PM
348
cve
cve

CVE-2019-14607

Improper conditions check in multiple Intel® Processors may allow an authenticated user to potentially enable partial escalation of privilege, denial of service and/or information disclosure via local...

5.3CVSS

5.4AI Score

0.0005EPSS

2019-12-16 08:15 PM
71
2
cve
cve

CVE-2019-11157

Improper conditions check in voltage settings for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege and/or information disclosure via local...

6.7CVSS

6.3AI Score

0.0004EPSS

2019-12-16 08:15 PM
68
cve
cve

CVE-2019-19448

In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in try_merge_free_space in fs/btrfs/free-space-cache.c because the pointer to a left data structure can be the same as the....

7.8CVSS

7AI Score

0.001EPSS

2019-12-08 02:15 AM
206
cve
cve

CVE-2019-0151

Insufficient memory protection in Intel(R) TXT for certain Intel(R) Core Processors and Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-11-14 08:15 PM
76
cve
cve

CVE-2019-0184

Insufficient access control in protected memory subsystem for Intel(R) TXT for 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Xeon(R) Processor E3-1500 v5 and v6 Families; Intel(R) Xeon(R) E-2100 and E-2200 Processor Families with Intel(R) Processor Graphics and...

5.5CVSS

5.1AI Score

0.0004EPSS

2019-11-14 08:15 PM
55
cve
cve

CVE-2019-0117

Insufficient access control in protected memory subsystem for Intel(R) SGX for 6th, 7th, 8th, 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Xeon(R) Processor E3-1500 v5, v6 Families; Intel(R) Xeon(R) E-2100 & E-2200 Processor Families with Intel(R) Processor Graphics may allow a...

4.4CVSS

5.1AI Score

0.0004EPSS

2019-11-14 08:15 PM
74
cve
cve

CVE-2019-0123

Insufficient memory protection in Intel(R) 6th Generation Core Processors and greater, supporting SGX, may allow a privileged user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-11-14 08:15 PM
55
cve
cve

CVE-2018-12207

Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local...

6.5CVSS

7AI Score

0.0005EPSS

2019-11-14 08:15 PM
438
4
cve
cve

CVE-2019-0124

Insufficient memory protection in Intel(R) 6th Generation Core Processors and greater, supporting TXT, may allow a privileged user to potentially enable escalation of privilege via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-11-14 08:15 PM
71
Total number of security vulnerabilities105