Lucene search

K

Xeon Silver 4316 Firmware Security Vulnerabilities

cve
cve

CVE-2021-0159

Improper input validation in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-05-12 05:15 PM
57
2
cve
cve

CVE-2021-0186

Improper input validation in the Intel(R) SGX SDK applications compiled for SGX2 enabled processors may allow a privileged user to potentially escalation of privilege via local access.

6.7CVSS

6.6AI Score

0.0004EPSS

2021-11-17 08:15 PM
21
cve
cve

CVE-2021-0187

Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.

8.2CVSS

8AI Score

0.0004EPSS

2023-02-16 08:15 PM
25
cve
cve

CVE-2021-33060

Out-of-bounds write in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-18 08:15 PM
30
5
cve
cve

CVE-2021-33123

Improper access control in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-05-12 05:15 PM
53
7
cve
cve

CVE-2021-33124

Out-of-bounds write in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.

6.7CVSS

6.3AI Score

0.0004EPSS

2022-05-12 05:15 PM
60
6
cve
cve

CVE-2022-21151

Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS

5.2AI Score

0.0005EPSS

2022-05-12 05:15 PM
116
7
cve
cve

CVE-2022-21216

Insufficient granularity of access control in out-of-band management in some Intel(R) Atom and Intel Xeon Scalable Processors may allow a privileged user to potentially enable escalation of privilege via adjacent network access.

7.5CVSS

6.5AI Score

0.0004EPSS

2023-02-16 08:15 PM
109
cve
cve

CVE-2022-26837

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

7.5CVSS

7.2AI Score

0.0004EPSS

2023-02-16 08:15 PM
30
cve
cve

CVE-2022-30539

Use after free in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

7.5CVSS

7AI Score

0.0004EPSS

2023-02-16 08:15 PM
29
cve
cve

CVE-2022-32231

Improper initialization in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

7.5CVSS

6.5AI Score

0.0004EPSS

2023-02-16 08:15 PM
40
cve
cve

CVE-2022-33196

Incorrect default permissions in some memory controller configurations for some Intel(R) Xeon(R) Processors when using Intel(R) Software Guard Extensions which may allow a privileged user to potentially enable escalation of privilege via local access.

7.2CVSS

6.4AI Score

0.0004EPSS

2023-02-16 09:15 PM
106
cve
cve

CVE-2022-33972

Incorrect calculation in microcode keying mechanism for some 3rd Generation Intel(R) Xeon(R) Scalable Processors may allow a privileged user to potentially enable information disclosure via local access.

6.1CVSS

4.3AI Score

0.0004EPSS

2023-02-16 09:15 PM
55
cve
cve

CVE-2022-38090

Improper isolation of shared resources in some Intel(R) Processors when using Intel(R) Software Guard Extensions may allow a privileged user to potentially enable information disclosure via local access.

6CVSS

4.2AI Score

0.0004EPSS

2023-02-16 09:15 PM
121
cve
cve

CVE-2022-40982

Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

6.5CVSS

6.9AI Score

0.001EPSS

2023-08-11 03:15 AM
362
cve
cve

CVE-2022-41804

Unauthorized error injection in Intel(R) SGX or Intel(R) TDX for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

7.2CVSS

6.5AI Score

0.0004EPSS

2023-08-11 03:15 AM
246
cve
cve

CVE-2022-43505

Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.

4.4CVSS

4.3AI Score

0.0004EPSS

2023-08-11 03:15 AM
41
cve
cve

CVE-2023-23583

Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local access.

8.8CVSS

7.5AI Score

0.0004EPSS

2023-11-14 07:15 PM
71
cve
cve

CVE-2023-23908

Improper access control in some 3rd Generation Intel(R) Xeon(R) Scalable processors may allow a privileged user to potentially enable information disclosure via local access.

6CVSS

4.8AI Score

0.0004EPSS

2023-08-11 03:15 AM
239