Lucene search

K

Xeon Gold 6348 Security Vulnerabilities

cve
cve

CVE-2023-23583

Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local...

8.8CVSS

7.5AI Score

0.0004EPSS

2023-11-14 07:15 PM
71
cve
cve

CVE-2023-23908

Improper access control in some 3rd Generation Intel(R) Xeon(R) Scalable processors may allow a privileged user to potentially enable information disclosure via local...

6CVSS

4.8AI Score

0.0004EPSS

2023-08-11 03:15 AM
239
cve
cve

CVE-2022-43505

Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-08-11 03:15 AM
41
cve
cve

CVE-2022-41804

Unauthorized error injection in Intel(R) SGX or Intel(R) TDX for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

6.5AI Score

0.0004EPSS

2023-08-11 03:15 AM
246
cve
cve

CVE-2022-35729

Out of bounds read in firmware for OpenBMC in some Intel(R) platforms before version 0.72 may allow unauthenticated user to potentially enable denial of service via network...

7.5CVSS

7.8AI Score

0.001EPSS

2023-02-16 09:15 PM
16
cve
cve

CVE-2022-38090

Improper isolation of shared resources in some Intel(R) Processors when using Intel(R) Software Guard Extensions may allow a privileged user to potentially enable information disclosure via local...

6CVSS

4.2AI Score

0.0004EPSS

2023-02-16 09:15 PM
121
cve
cve

CVE-2022-33972

Incorrect calculation in microcode keying mechanism for some 3rd Generation Intel(R) Xeon(R) Scalable Processors may allow a privileged user to potentially enable information disclosure via local...

6.1CVSS

4.3AI Score

0.0004EPSS

2023-02-16 09:15 PM
55
cve
cve

CVE-2022-33196

Incorrect default permissions in some memory controller configurations for some Intel(R) Xeon(R) Processors when using Intel(R) Software Guard Extensions which may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

6.4AI Score

0.0004EPSS

2023-02-16 09:15 PM
106
cve
cve

CVE-2022-29494

Improper input validation in firmware for OpenBMC in some Intel(R) platforms before versions egs-0.91-179 and bhs-04-45 may allow an authenticated user to potentially enable denial of service via network...

6.5CVSS

6.8AI Score

0.001EPSS

2023-02-16 09:15 PM
19
cve
cve

CVE-2022-29493

Uncaught exception in webserver for the Integrated BMC in some Intel(R) platforms before versions 2.86, 2.09 and 2.78 may allow a privileged user to potentially enable denial of service via network...

4.9CVSS

5.8AI Score

0.001EPSS

2023-02-16 09:15 PM
15
cve
cve

CVE-2022-32231

Improper initialization in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

7.5CVSS

6.5AI Score

0.0004EPSS

2023-02-16 08:15 PM
40
cve
cve

CVE-2022-30539

Use after free in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

7.5CVSS

7AI Score

0.0004EPSS

2023-02-16 08:15 PM
29
cve
cve

CVE-2022-26837

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

7.5CVSS

7.2AI Score

0.0004EPSS

2023-02-16 08:15 PM
30
cve
cve

CVE-2021-0187

Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local...

8.2CVSS

8AI Score

0.0004EPSS

2023-02-16 08:15 PM
25
cve
cve

CVE-2022-21216

Insufficient granularity of access control in out-of-band management in some Intel(R) Atom and Intel Xeon Scalable Processors may allow a privileged user to potentially enable escalation of privilege via adjacent network...

7.5CVSS

6.5AI Score

0.0004EPSS

2023-02-16 08:15 PM
109
cve
cve

CVE-2021-33060

Out-of-bounds write in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-18 08:15 PM
30
5
cve
cve

CVE-2021-33123

Improper access control in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-05-12 05:15 PM
53
7
cve
cve

CVE-2021-33124

Out-of-bounds write in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local...

6.7CVSS

6.3AI Score

0.0004EPSS

2022-05-12 05:15 PM
60
6
cve
cve

CVE-2022-21151

Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.2AI Score

0.0005EPSS

2022-05-12 05:15 PM
116
7
cve
cve

CVE-2021-33117

Improper access control for some 3rd Generation Intel(R) Xeon(R) Scalable Processors before BIOS version MR7, may allow a local attacker to potentially enable information disclosure via local...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-05-12 05:15 PM
69
8
cve
cve

CVE-2021-0159

Improper input validation in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-05-12 05:15 PM
57
2
cve
cve

CVE-2022-0002

Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

6.5CVSS

6.6AI Score

0.0005EPSS

2022-03-11 06:15 PM
309
2
cve
cve

CVE-2022-0001

Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

6.5CVSS

6.7AI Score

0.0005EPSS

2022-03-11 06:15 PM
370
2
cve
cve

CVE-2021-0127

Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a denial of service via local...

5.5CVSS

5AI Score

0.0004EPSS

2022-02-09 11:15 PM
138
2
cve
cve

CVE-2021-0158

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-11-17 08:15 PM
37
cve
cve

CVE-2021-0186

Improper input validation in the Intel(R) SGX SDK applications compiled for SGX2 enabled processors may allow a privileged user to potentially escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-11-17 08:15 PM
21
cve
cve

CVE-2021-0157

Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-11-17 08:15 PM
47
cve
cve

CVE-2021-0083

Improper input validation in some Intel(R) Optane(TM) PMem versions before versions 1.2.0.5446 or 2.2.0.1547 may allow a privileged user to potentially enable denial of service via local...

4.4CVSS

4.4AI Score

0.0004EPSS

2021-08-11 01:15 PM
21
2
cve
cve

CVE-2021-0132

Missing release of resource after effective lifetime in an API for the Intel(R) Security Library before version 3.3 may allow a privileged user to potentially enable denial of service via network...

4.9CVSS

4.9AI Score

0.001EPSS

2021-06-09 08:15 PM
46
cve
cve

CVE-2021-0134

Improper input validation in an API for the Intel(R) Security Library before version 3.3 may allow a privileged user to potentially enable denial of service via network...

4.9CVSS

5AI Score

0.001EPSS

2021-06-09 08:15 PM
38
cve
cve

CVE-2021-0133

Key exchange without entity authentication in the Intel(R) Security Library before version 3.3 may allow an authenticated user to potentially enable escalation of privilege via network...

8.1CVSS

8.3AI Score

0.001EPSS

2021-06-09 08:15 PM
52
cve
cve

CVE-2021-0131

Use of cryptographically weak pseudo-random number generator (PRNG) in an API for the Intel(R) Security Library before version 3.3 may allow an authenticated user to potentially enable information disclosure via network...

6.5CVSS

6.2AI Score

0.001EPSS

2021-06-09 08:15 PM
41
cve
cve

CVE-2021-0106

Incorrect default permissions in the Intel(R) Optane(TM) DC Persistent Memory for Windows software versions before 2.00.00.3842 or 1.00.00.3515 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-09 08:15 PM
50
2