Lucene search

K

Core I3-8109u Firmware Security Vulnerabilities

cve
cve

CVE-2018-12207

Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.

6.5CVSS

7AI Score

0.0005EPSS

2019-11-14 08:15 PM
438
4
cve
cve

CVE-2019-0155

Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A ...

7.8CVSS

8.2AI Score

0.0004EPSS

2019-11-14 07:15 PM
302
cve
cve

CVE-2019-11157

Improper conditions check in voltage settings for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege and/or information disclosure via local access.

6.7CVSS

6.3AI Score

0.0004EPSS

2019-12-16 08:15 PM
68
cve
cve

CVE-2019-14607

Improper conditions check in multiple Intel® Processors may allow an authenticated user to potentially enable partial escalation of privilege, denial of service and/or information disclosure via local access.

5.3CVSS

5.4AI Score

0.0005EPSS

2019-12-16 08:15 PM
71
2
cve
cve

CVE-2019-14615

Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access.

5.5CVSS

6.1AI Score

0.001EPSS

2020-01-17 06:15 PM
452
cve
cve

CVE-2020-8694

Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS

5.8AI Score

0.0004EPSS

2020-11-12 06:15 PM
337
cve
cve

CVE-2020-8695

Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.

5.5CVSS

5.5AI Score

0.0005EPSS

2020-11-12 06:15 PM
316
6
cve
cve

CVE-2021-0116

Out-of-bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
68
cve
cve

CVE-2021-0117

Pointer issues in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
68
cve
cve

CVE-2021-0118

Out-of-bounds read in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.

6.7CVSS

6.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
61
cve
cve

CVE-2021-0119

Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.

6.2CVSS

6.4AI Score

0.0004EPSS

2022-02-09 11:15 PM
74
cve
cve

CVE-2021-0124

Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.

6.6CVSS

6.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
70
cve
cve

CVE-2021-0125

Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.

6.6CVSS

6.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
64
cve
cve

CVE-2021-0156

Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
70
cve
cve

CVE-2021-33123

Improper access control in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-05-12 05:15 PM
53
7
cve
cve

CVE-2021-33124

Out-of-bounds write in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.

6.7CVSS

6.3AI Score

0.0004EPSS

2022-05-12 05:15 PM
60
6
cve
cve

CVE-2022-0004

Hardware debug modes and processor INIT setting that allow override of locks for some Intel(R) Processors in Intel(R) Boot Guard and Intel(R) TXT may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

6.8CVSS

6.8AI Score

0.001EPSS

2022-05-12 05:15 PM
85
5
cve
cve

CVE-2022-0005

Sensitive information accessible by physical probing of JTAG interface for some Intel(R) Processors with SGX may allow an unprivileged user to potentially enable information disclosure via physical access.

2.4CVSS

4AI Score

0.001EPSS

2022-05-12 05:15 PM
76
5
cve
cve

CVE-2022-21151

Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS

5.2AI Score

0.0005EPSS

2022-05-12 05:15 PM
116
7
cve
cve

CVE-2022-21180

Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-06-15 09:15 PM
87
7
cve
cve

CVE-2022-26047

Improper input validation for some Intel(R) PROSet/Wireless WiFi, Intel vPro(R) CSME WiFi and Killer(TM) WiFi products may allow unauthenticated user to potentially enable denial of service via local access.

6.5CVSS

6.3AI Score

0.001EPSS

2022-11-11 04:15 PM
37
3
cve
cve

CVE-2022-29901

Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certai...

6.5CVSS

6.9AI Score

0.001EPSS

2022-07-12 07:15 PM
193
14
cve
cve

CVE-2022-33894

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-05-10 02:15 PM
48
cve
cve

CVE-2022-38087

Exposure of resource to wrong sphere in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.

5.5CVSS

5AI Score

0.0004EPSS

2023-05-10 02:15 PM
69
cve
cve

CVE-2022-40982

Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

6.5CVSS

6.9AI Score

0.001EPSS

2023-08-11 03:15 AM
362
cve
cve

CVE-2022-43505

Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.

4.4CVSS

4.3AI Score

0.0004EPSS

2023-08-11 03:15 AM
41
cve
cve

CVE-2022-44611

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via adjacent access.

8CVSS

7.8AI Score

0.0004EPSS

2023-08-11 03:15 AM
25
cve
cve

CVE-2023-22329

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via adjacent access.

3.5CVSS

4.8AI Score

0.0004EPSS

2023-11-14 07:15 PM
30
cve
cve

CVE-2023-25756

Out-of-bounds read in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via adjacent access.

8CVSS

7.8AI Score

0.0004EPSS

2023-11-14 07:15 PM
16