Lucene search

K

Pentium Security Vulnerabilities

cve
cve

CVE-2023-25756

Out-of-bounds read in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via adjacent...

8CVSS

7.8AI Score

0.0004EPSS

2023-11-14 07:15 PM
16
cve
cve

CVE-2023-22329

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via adjacent...

3.5CVSS

4.8AI Score

0.0004EPSS

2023-11-14 07:15 PM
30
cve
cve

CVE-2023-39281

A stack buffer overflow vulnerability discovered in AsfSecureBootDxe in Insyde InsydeH2O with kernel 5.0 through 5.5 allows attackers to run arbitrary code execution during the DXE...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-01 10:15 PM
30
cve
cve

CVE-2022-44611

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via adjacent...

8CVSS

7.8AI Score

0.0004EPSS

2023-08-11 03:15 AM
25
cve
cve

CVE-2022-43505

Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-08-11 03:15 AM
41
cve
cve

CVE-2022-40982

Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

6.5CVSS

6.9AI Score

0.001EPSS

2023-08-11 03:15 AM
362
cve
cve

CVE-2022-38102

Improper Input validation in firmware for some Intel(R) Converged Security and Management Engine before versions 15.0.45, and 16.1.27 may allow a privileged user to potentially enable denial of service via local...

7.2CVSS

4.5AI Score

0.0004EPSS

2023-08-11 03:15 AM
23
cve
cve

CVE-2022-36392

Improper input validation in some firmware for Intel(R) AMT and Intel(R) Standard Manageability before versions 11.8.94, 11.12.94, 11.22.94, 12.0.93, 14.1.70, 15.0.45, and 16.1.27 in Intel (R) CSME may allow an unauthenticated user to potentially enable denial of service via network...

8.6CVSS

7.4AI Score

0.001EPSS

2023-08-11 03:15 AM
36
cve
cve

CVE-2022-27879

Improper buffer restrictions in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local...

5.3CVSS

5.2AI Score

0.0004EPSS

2023-08-11 03:15 AM
20
cve
cve

CVE-2022-29871

Improper access control in the Intel(R) CSME software installer before version 2239.3.7.0 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-11 03:15 AM
25
cve
cve

CVE-2022-38090

Improper isolation of shared resources in some Intel(R) Processors when using Intel(R) Software Guard Extensions may allow a privileged user to potentially enable information disclosure via local...

6CVSS

4.2AI Score

0.0004EPSS

2023-02-16 09:15 PM
121
cve
cve

CVE-2022-30704

Improper initialization in the Intel(R) TXT SINIT ACM for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

6.6AI Score

0.0004EPSS

2023-02-16 08:15 PM
45
cve
cve

CVE-2022-21198

Time-of-check time-of-use race condition in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

7.9CVSS

6.4AI Score

0.0004EPSS

2022-11-11 04:15 PM
42
5
cve
cve

CVE-2022-26373

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-08-18 08:15 PM
218
11
cve
cve

CVE-2022-21233

Improper isolation of shared resources in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local...

5.5CVSS

5AI Score

0.001EPSS

2022-08-18 08:15 PM
305
6
cve
cve

CVE-2022-21180

Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-06-15 09:15 PM
87
7
cve
cve

CVE-2022-0004

Hardware debug modes and processor INIT setting that allow override of locks for some Intel(R) Processors in Intel(R) Boot Guard and Intel(R) TXT may allow an unauthenticated user to potentially enable escalation of privilege via physical...

6.8CVSS

6.8AI Score

0.001EPSS

2022-05-12 05:15 PM
85
5
cve
cve

CVE-2022-0005

Sensitive information accessible by physical probing of JTAG interface for some Intel(R) Processors with SGX may allow an unprivileged user to potentially enable information disclosure via physical...

2.4CVSS

4AI Score

0.001EPSS

2022-05-12 05:15 PM
76
5
cve
cve

CVE-2022-21151

Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.2AI Score

0.0005EPSS

2022-05-12 05:15 PM
116
7
cve
cve

CVE-2021-33122

Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-05-12 05:15 PM
54
5
cve
cve

CVE-2021-33149

Observable behavioral discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

5.5CVSS

5AI Score

0.0004EPSS

2022-05-12 05:15 PM
50
8
cve
cve

CVE-2022-0002

Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

6.5CVSS

6.6AI Score

0.0005EPSS

2022-03-11 06:15 PM
309
2
cve
cve

CVE-2022-0001

Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

6.5CVSS

6.7AI Score

0.0005EPSS

2022-03-11 06:15 PM
370
2
cve
cve

CVE-2021-33150

Hardware allows activation of test or debug logic at runtime for some Intel(R) Trace Hub instances which may allow an unauthenticated user to potentially enable escalation of privilege via physical...

6.8CVSS

6.8AI Score

0.001EPSS

2022-03-11 06:15 PM
74
cve
cve

CVE-2021-33107

Insufficiently protected credentials in USB provisioning for Intel(R) AMT SDK before version 16.0.3, Intel(R) SCS before version 12.2 and Intel(R) MEBx before versions 11.0.0.0012, 12.0.0.0011, 14.0.0.0004 and 15.0.0.0004 may allow an unauthenticated user to potentially enable information...

4.6CVSS

4.4AI Score

0.001EPSS

2022-02-09 11:15 PM
78
2
cve
cve

CVE-2021-33120

Out of bounds read under complex microarchitectural condition in memory subsystem for some Intel Atom(R) Processors may allow authenticated user to potentially enable information disclosure or cause denial of service via network...

5.4CVSS

5.3AI Score

0.001EPSS

2022-02-09 11:15 PM
80
2
cve
cve

CVE-2021-0127

Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a denial of service via local...

5.5CVSS

5AI Score

0.0004EPSS

2022-02-09 11:15 PM
138
2
cve
cve

CVE-2021-0145

Improper initialization of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5AI Score

0.0004EPSS

2022-02-09 11:15 PM
98
2
cve
cve

CVE-2021-0060

Insufficient compartmentalization in HECI subsystem for the Intel(R) SPS before versions SPS_E5_04.01.04.516.0, SPS_E5_04.04.04.033.0, SPS_E5_04.04.03.281.0, SPS_E5_03.01.03.116.0, SPS_E3_05.01.04.309.0, SPS_02.04.00.101.0, SPS_SoC-A_05.00.03.114.0, SPS_SoC-X_04.00.04.326.0,...

6.6CVSS

6.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
111
cve
cve

CVE-2021-0146

Hardware allows activation of test or debug logic at runtime for some Intel(R) processors which may allow an unauthenticated user to potentially enable escalation of privilege via physical...

6.8CVSS

6.7AI Score

0.001EPSS

2021-11-17 08:15 PM
122
2
cve
cve

CVE-2021-0158

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-11-17 08:15 PM
37
cve
cve

CVE-2021-0157

Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-11-17 08:15 PM
47
cve
cve

CVE-2021-0186

Improper input validation in the Intel(R) SGX SDK applications compiled for SGX2 enabled processors may allow a privileged user to potentially escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-11-17 08:15 PM
21
cve
cve

CVE-2020-24489

Incomplete cleanup in some Intel(R) VT-d products may allow an authenticated user to potentially enable escalation of privilege via local...

8.8CVSS

8.6AI Score

0.0004EPSS

2021-06-09 08:15 PM
386
11
cve
cve

CVE-2021-0086

Observable response discrepancy in floating-point operations for some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

6.5CVSS

6AI Score

0.0005EPSS

2021-06-09 08:15 PM
64
6
cve
cve

CVE-2021-0089

Observable response discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

6.5CVSS

6.3AI Score

0.0005EPSS

2021-06-09 08:15 PM
138
7
cve
cve

CVE-2020-8703

Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-06-09 07:15 PM
35
4
cve
cve

CVE-2020-24516

Modification of assumed-immutable data in subsystem in Intel(R) CSME versions before 13.0.47, 13.30.17, 14.1.53, 14.5.32, 15.0.22 may allow an unauthenticated user to potentially enable escalation of privilege via physical...

6.8CVSS

6.7AI Score

0.001EPSS

2021-06-09 07:15 PM
34
4
cve
cve

CVE-2020-24507

Improper initialization in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22 may allow a privileged user to potentially enable information disclosure via local...

4.4CVSS

4.6AI Score

0.0005EPSS

2021-06-09 07:15 PM
36
cve
cve

CVE-2020-24513

Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

6.5CVSS

6.7AI Score

0.001EPSS

2021-06-09 07:15 PM
291
6
cve
cve

CVE-2020-24506

Out of bound read in a subsystem in the Intel(R) CSME versions before 12.0.81, 13.0.47, 13.30.17, 14.1.53 and 14.5.32 may allow a privileged user to potentially enable information disclosure via local...

4.4CVSS

4.5AI Score

0.0005EPSS

2021-06-09 07:15 PM
38
cve
cve

CVE-2020-0599

Improper access control in the PMC for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-11-13 08:15 PM
56
cve
cve

CVE-2020-8696

Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-11-12 06:15 PM
288
6
cve
cve

CVE-2020-8695

Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local...

5.5CVSS

5.5AI Score

0.0005EPSS

2020-11-12 06:15 PM
316
6
cve
cve

CVE-2020-8694

Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.8AI Score

0.0004EPSS

2020-11-12 06:15 PM
337
cve
cve

CVE-2020-0571

Improper conditions check in BIOS firmware for 8th Generation Intel(R) Core(TM) Processors and Intel(R) Pentium(R) Silver Processor Series may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.9AI Score

0.0004EPSS

2020-10-05 02:15 PM
32
cve
cve

CVE-2020-24457

Logic error in BIOS firmware for 8th, 9th and 10th Generation Intel(R) Core(TM) Processors may allow an unauthenticated user to potentially enable escalation of privilege, denial of service and/or information disclosure via physical...

7.6CVSS

7.5AI Score

0.001EPSS

2020-09-14 07:15 PM
37
cve
cve

CVE-2020-0559

Insecure inherited permissions in some Intel(R) PROSet/Wireless WiFi products on Windows* 7 and 8.1 before version 21.40.5.1 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-08-13 04:15 AM
39
cve
cve

CVE-2020-0543

Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

6.3AI Score

0.001EPSS

2020-06-15 02:15 PM
871
7
cve
cve

CVE-2020-0551

Load value injection in some Intel(R) Processors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. The list of affected products is provided in intel-sa-00334:...

5.6CVSS

5.3AI Score

0.0004EPSS

2020-03-12 10:15 PM
87
3
Total number of security vulnerabilities68