Lucene search

K

Xeon 4890 V2 Security Vulnerabilities

cve
cve

CVE-2020-0592

Out of bounds write in BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or denial of service via local...

6.7CVSS

7.1AI Score

0.0004EPSS

2020-11-12 06:15 PM
30
cve
cve

CVE-2020-0551

Load value injection in some Intel(R) Processors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. The list of affected products is provided in intel-sa-00334:...

5.6CVSS

5.3AI Score

0.0004EPSS

2020-03-12 10:15 PM
87
3
cve
cve

CVE-2020-0550

Improper data forwarding in some data cache for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. The list of affected products is provided in intel-sa-00330:...

5.6CVSS

5AI Score

0.0004EPSS

2020-03-12 10:15 PM
81
cve
cve

CVE-2019-0151

Insufficient memory protection in Intel(R) TXT for certain Intel(R) Core Processors and Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-11-14 08:15 PM
76
cve
cve

CVE-2018-12207

Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local...

6.5CVSS

7AI Score

0.0005EPSS

2019-11-14 08:15 PM
438
4
cve
cve

CVE-2019-11184

A race condition in specific microprocessors using Intel (R) DDIO cache allocation and RDMA may allow an authenticated user to potentially enable partial information disclosure via adjacent...

4.8CVSS

4.6AI Score

0.0004EPSS

2019-09-16 04:15 PM
72
cve
cve

CVE-2018-3640

Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis, aka Rogue System Register Read (RSRE), Variant...

5.6CVSS

5.6AI Score

0.003EPSS

2018-05-22 12:29 PM
191
2
cve
cve

CVE-2017-5703

Configuration of SPI Flash in platforms based on multiple Intel platforms allow a local attacker to alter the behavior of the SPI flash potentially leading to a Denial of...

6CVSS

5.7AI Score

0.0004EPSS

2018-04-03 09:29 PM
41
2
cve
cve

CVE-2018-9056

Systems with microprocessors utilizing speculative execution may allow unauthorized disclosure of information to an attacker with local user access via a side-channel attack on the directional branch predictor, as demonstrated by a pattern history table (PHT), aka...

5.6CVSS

5.2AI Score

0.001EPSS

2018-03-27 05:29 PM
31
cve
cve

CVE-2017-5715

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel...

5.6CVSS

6.2AI Score

0.975EPSS

2018-01-04 01:29 PM
1127
4
cve
cve

CVE-2017-5754

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data...

5.6CVSS

5.9AI Score

0.974EPSS

2018-01-04 01:29 PM
584
2
cve
cve

CVE-2017-5753

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel...

5.6CVSS

6.1AI Score

0.976EPSS

2018-01-04 01:29 PM
871
9