Lucene search

K

Core I5 Security Vulnerabilities

cve
cve

CVE-2017-5704

Platform sample code firmware included with 4th Gen Intel Core Processor, 5th Gen Intel Core Processor, 6th Gen Intel Core Processor, and 7th Gen Intel Core Processor potentially exposes password information in memory to a local attacker with administrative privileges.

6.7CVSS

6.4AI Score

0.0004EPSS

2018-07-10 09:29 PM
25
cve
cve

CVE-2017-5715

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

5.6CVSS

6.2AI Score

0.975EPSS

2018-01-04 01:29 PM
1129
4
cve
cve

CVE-2017-5753

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

5.6CVSS

6.1AI Score

0.976EPSS

2018-01-04 01:29 PM
873
9
cve
cve

CVE-2017-5754

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.

5.6CVSS

5.9AI Score

0.974EPSS

2018-01-04 01:29 PM
585
2
cve
cve

CVE-2018-12169

Platform sample code firmware in 4th Generation Intel Core Processor, 5th Generation Intel Core Processor, 6th Generation Intel Core Processor, 7th Generation Intel Core Processor and 8th Generation Intel Core Processor contains a logic error which may allow physical attacker to potentially bypass ...

7.6CVSS

6.5AI Score

0.002EPSS

2018-09-21 08:29 PM
25
6
cve
cve

CVE-2018-3615

Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via a side-channel analysis.

6.4CVSS

5.6AI Score

0.0005EPSS

2018-08-14 07:29 PM
227
2
cve
cve

CVE-2018-3619

Information disclosure vulnerability in storage media in systems with Intel Optane memory module with Whole Disk Encryption may allow an attacker to recover data via physical access.

4.6CVSS

4.3AI Score

0.001EPSS

2018-07-10 09:29 PM
28
cve
cve

CVE-2018-3620

Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis.

5.6CVSS

6.5AI Score

0.002EPSS

2018-08-14 07:29 PM
224
2
cve
cve

CVE-2018-3639

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store ...

5.5CVSS

5.9AI Score

0.003EPSS

2018-05-22 12:29 PM
539
In Wild
2
cve
cve

CVE-2018-3640

Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis, aka Rogue System Register Read (RSRE), Variant 3a.

5.6CVSS

5.6AI Score

0.003EPSS

2018-05-22 12:29 PM
193
2
cve
cve

CVE-2018-3646

Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.

5.6CVSS

6.5AI Score

0.0004EPSS

2018-08-14 07:29 PM
312
5
cve
cve

CVE-2018-3665

System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.

5.6CVSS

6AI Score

0.001EPSS

2018-06-21 08:29 PM
279
cve
cve

CVE-2018-3693

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a speculative buffer overflow and side-channel analysis.

5.6CVSS

6.3AI Score

0.001EPSS

2018-07-10 09:29 PM
230
4
cve
cve

CVE-2018-9056

Systems with microprocessors utilizing speculative execution may allow unauthorized disclosure of information to an attacker with local user access via a side-channel attack on the directional branch predictor, as demonstrated by a pattern history table (PHT), aka BranchScope.

5.6CVSS

5.2AI Score

0.001EPSS

2018-03-27 05:29 PM
31
cve
cve

CVE-2020-24491

Debug message containing addresses of memory transactions in some Intel(R) 10th Generation Core Processors supporting SGX may allow a privileged user to potentially enable information disclosure via local access.

4.4CVSS

4.2AI Score

0.0004EPSS

2021-02-17 02:15 PM
28
3
cve
cve

CVE-2021-0114

Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-08-16 07:15 PM
63
cve
cve

CVE-2021-0144

Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.

6.7CVSS

6.5AI Score

0.0004EPSS

2021-07-14 02:15 PM
87
10