Lucene search

K

Intel Security Vulnerabilities

cve
cve

CVE-2021-0197

Protection mechanism failure in the firmware for the Intel(R) Ethernet Network Controller E810 before version 1.5.5.6 may allow a privileged user to enable a denial of service via local access.

4.4CVSS

4.4AI Score

0.0004EPSS

2021-11-17 08:15 PM
29
2
cve
cve

CVE-2021-0198

Improper access control in the firmware for the Intel(R) Ethernet Network Controller E810 before version 1.5.5.6 may allow a privileged user to potentially enable a denial of service via local access.

4.4CVSS

4.5AI Score

0.0004EPSS

2021-11-17 08:15 PM
24
cve
cve

CVE-2021-0199

Improper input validation in the firmware for the Intel(R) Ethernet Network Controller E810 before version 1.6.0.6 may allow a privileged user to potentially enable a denial of service via local access.

4.4CVSS

4.4AI Score

0.0004EPSS

2021-11-17 08:15 PM
26
2
cve
cve

CVE-2021-0200

Out-of-bounds write in the firmware for Intel(R) Ethernet 700 Series Controllers before version 8.2 may allow a privileged user to potentially enable an escalation of privilege via local access.

6.7CVSS

6.6AI Score

0.0004EPSS

2021-11-17 08:15 PM
35
cve
cve

CVE-2021-23152

Improper access control in the Intel(R) Advisor software before version 2021.2 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
65
cve
cve

CVE-2021-23168

Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.

6.5CVSS

6.6AI Score

0.001EPSS

2022-08-18 08:15 PM
38
3
cve
cve

CVE-2021-23179

Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow a privileged user to potentially enable information disclosure via local access.

7.1CVSS

6.3AI Score

0.0004EPSS

2022-08-18 08:15 PM
33
3
cve
cve

CVE-2021-23188

Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an authenticated user to potentially enable information disclosure via local access.

3.3CVSS

3.8AI Score

0.0004EPSS

2022-08-18 08:15 PM
38
4
cve
cve

CVE-2021-23223

Improper initialization for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-08-18 08:15 PM
35
5
cve
cve

CVE-2021-26251

Improper input validation in the Intel(R) Distribution of OpenVINO(TM) Toolkit may allow an authenticated user to potentially enable denial of service via network access.

6.5CVSS

6.3AI Score

0.001EPSS

2022-11-11 04:15 PM
508
3
cve
cve

CVE-2021-26254

Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable denial of service via local access.

5.5CVSS

5.2AI Score

0.0004EPSS

2022-08-18 08:15 PM
31
4
cve
cve

CVE-2021-26257

Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

5.4AI Score

0.0004EPSS

2022-08-18 08:15 PM
44
4
cve
cve

CVE-2021-26258

Improper access control for the Intel(R) Killer(TM) Control Center software before version 2.4.3337.0 may allow an authorized user to potentially enable escalation of privilege via local access.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-05-12 05:15 PM
49
5
cve
cve

CVE-2021-26313

Potential speculative code store bypass in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution of overwritten instructions, may cause an incorrect speculation and could result in data leakage.

5.5CVSS

6.4AI Score

0.001EPSS

2021-06-09 12:15 PM
61
10
cve
cve

CVE-2021-26314

Potential floating point value injection in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution with incorrect floating point results, may cause the use of incorrect data from FPVI and may result in data leakage.

5.5CVSS

6.4AI Score

0.001EPSS

2021-06-09 12:15 PM
27
11
cve
cve

CVE-2021-26675

A stack-based buffer overflow in dnsproxy in ConnMan before 1.39 could be used by network adjacent attackers to execute code.

8.8CVSS

8.7AI Score

0.002EPSS

2021-02-09 04:15 PM
153
9
cve
cve

CVE-2021-26676

gdhcp in ConnMan before 1.39 could be used by network-adjacent attackers to leak sensitive stack information, allowing further exploitation of bugs in gdhcp.

6.5CVSS

7.1AI Score

0.001EPSS

2021-02-09 04:15 PM
149
6
cve
cve

CVE-2021-26950

Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-08-18 08:15 PM
46
4
cve
cve

CVE-2021-33058

Improper access control in the installer Intel(R)Administrative Tools for Intel(R) Network Adaptersfor Windowsbefore version 1.4.0.21 may allow an unauthenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.9AI Score

0.0004EPSS

2021-11-17 08:15 PM
26
2
cve
cve

CVE-2021-33059

Improper input validation in the Intel(R) Administrative Tools for Intel(R) Network Adapters driver for Windows before version 1.4.0.15, may allow a privileged user to potentially enable escalation of privilege via local access.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-11-17 08:15 PM
22
2
cve
cve

CVE-2021-33060

Out-of-bounds write in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-18 08:15 PM
30
5
cve
cve

CVE-2021-33061

Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

6.1AI Score

0.0004EPSS

2022-02-09 11:15 PM
135
cve
cve

CVE-2021-33062

Incorrect default permissions in the software installer for the Intel(R) VTune(TM) Profiler before version 2021.3.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-17 08:15 PM
18
cve
cve

CVE-2021-33063

Uncontrolled search path in the Intel(R) RealSense(TM) D400 Series UWP driver for Windows 10 before version 6.1.160.22 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.001EPSS

2021-11-17 08:15 PM
22
cve
cve

CVE-2021-33064

Uncontrolled search path in the software installer for Intel(R) System Studio for all versions, may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-11 04:15 PM
509
7
cve
cve

CVE-2021-33068

Null pointer dereference in subsystem for Intel(R) AMT before versions 15.0.35 may allow an authenticated user to potentially enable denial of service via network access.

6.5CVSS

6.2AI Score

0.001EPSS

2022-02-09 11:15 PM
80
cve
cve

CVE-2021-33069

Improper resource shutdown or release in firmware for some Intel(R) SSD, Intel(R) SSD DC, Intel(R) Optane(TM) SSD and Intel(R) Optane(TM) SSD DC may allow a privileged user to potentially enable denial of service via local access.

5.5CVSS

5.6AI Score

0.0004EPSS

2022-05-12 05:15 PM
39
6
cve
cve

CVE-2021-33071

Incorrect default permissions in the installer for the Intel(R) oneAPI Rendering Toolkit before version 2021.2 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-17 08:15 PM
19
cve
cve

CVE-2021-33073

Uncontrolled resource consumption in the Intel(R) Distribution of OpenVINOâ„¢ Toolkit before version 2021.4 may allow an unauthenticated user to potentially enable denial of service via local access.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-11-17 08:15 PM
18
cve
cve

CVE-2021-33074

Protection mechanism failure in firmware for some Intel(R) SSD, Intel(R) SSD DC and Intel(R) Optane(TM) SSD Products may allow an unauthenticated user to potentially enable information disclosure via physical access.

4.6CVSS

4.8AI Score

0.001EPSS

2022-05-12 05:15 PM
49
5
cve
cve

CVE-2021-33075

Race condition in firmware for some Intel(R) Optane(TM) SSD, Intel(R) Optane(TM) SSD DC and Intel(R) SSD DC Products may allow a privileged user to potentially enable denial of service via local access.

4.7CVSS

4.8AI Score

0.0004EPSS

2022-05-12 05:15 PM
60
4
cve
cve

CVE-2021-33076

Improper authentication in firmware for some Intel(R) SSD DC Products may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

6.8CVSS

7AI Score

0.001EPSS

2022-09-20 03:15 PM
98
4
cve
cve

CVE-2021-33077

Insufficient control flow management in firmware for some Intel(R) SSD, Intel(R) Optane(TM) SSD and Intel(R) SSD DC Products may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

6.8CVSS

6.7AI Score

0.001EPSS

2022-05-12 05:15 PM
43
5
cve
cve

CVE-2021-33078

Race condition within a thread in firmware for some Intel(R) Optane(TM) SSD and Intel(R) SSD DC Products may allow a privileged user to potentially enable denial of service via local access.

4.7CVSS

4.8AI Score

0.0004EPSS

2022-05-12 05:15 PM
50
5
cve
cve

CVE-2021-33079

Protection mechanism failure in firmware for some Intel(R) SSD DC Products may allow a privileged user to potentially enable information disclosure via local access.

4.4CVSS

4.2AI Score

0.0004EPSS

2022-09-20 03:15 PM
22
4
cve
cve

CVE-2021-33080

Exposure of sensitive system information due to uncleared debug information in firmware for some Intel(R) SSD DC, Intel(R) Optane(TM) SSD and Intel(R) Optane(TM) SSD DC Products may allow an unauthenticated user to potentially enable information disclosure or escalation of privilege via physical ac...

6.8CVSS

6.6AI Score

0.001EPSS

2022-05-12 05:15 PM
46
5
cve
cve

CVE-2021-33081

Protection mechanism failure in firmware for some Intel(R) SSD DC Products may allow a privileged user to potentially enable information disclosure via local access.

7.9CVSS

4.2AI Score

0.0004EPSS

2022-09-20 03:15 PM
28
4
cve
cve

CVE-2021-33082

Sensitive information in resource not removed before reuse in firmware for some Intel(R) SSD and Intel(R) Optane(TM) SSD Products may allow an unauthenticated user to potentially enable information disclosure via physical access.

4.6CVSS

4.8AI Score

0.001EPSS

2022-05-12 05:15 PM
52
5
cve
cve

CVE-2021-33083

Improper authentication in firmware for some Intel(R) SSD, Intel(R) Optane(TM) SSD, Intel(R) Optane(TM) SSD DC and Intel(R) SSD DC Products may allow an privileged user to potentially enable information disclosure via local access.

4.4CVSS

4.8AI Score

0.0004EPSS

2022-05-12 05:15 PM
88
5
cve
cve

CVE-2021-33086

Out-of-bounds write in firmware for some Intel(R) NUCs may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

5.3AI Score

0.0004EPSS

2021-11-17 07:15 PM
52
cve
cve

CVE-2021-33087

Improper authentication in the installer for the Intel(R) NUC M15 Laptop Kit Management Engine driver pack before version 15.0.10.1508 may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-11-17 07:15 PM
13
cve
cve

CVE-2021-33088

Incorrect default permissions in the installer for the Intel(R) NUC M15 Laptop Kit Integrated Sensor Hub driver pack before version 5.4.1.4449 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-17 07:15 PM
21
cve
cve

CVE-2021-33089

Improper access control in the software installer for the Intel(R) NUC HDMI Firmware Update Tool for NUC8i3BE, NUC8i5BE, NUC8i7BE before version 1.78.4.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-17 07:15 PM
17
cve
cve

CVE-2021-33090

Incorrect default permissionsin the software installer for the Intel(R) NUC HDMI Firmware Update Tool for NUC10i3FN, NUC10i5FN, NUC10i7FN before version 1.78.2.0.7 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-17 07:15 PM
16
cve
cve

CVE-2021-33091

Insecure inherited permissions in the installer for the Intel(R) NUC M15 Laptop Kit audio driver pack before version 1.3 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-11-17 07:15 PM
17
cve
cve

CVE-2021-33092

Incorrect default permissions in the installer for the Intel(R) NUC M15 Laptop Kit HID Event Filter driver pack before version 2.2.1.383 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-17 07:15 PM
18
cve
cve

CVE-2021-33093

Insecure inherited permissions in the installer for the Intel(R) NUC M15 Laptop Kit Serial IO driver pack before version 30.100.2104.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-11-17 07:15 PM
17
cve
cve

CVE-2021-33094

Insecure inherited permissions in the installer for the Intel(R) NUC M15 Laptop Kit Keyboard LED Service driver pack before version 1.0.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-11-17 07:15 PM
18
cve
cve

CVE-2021-33095

Unquoted search path in the installer for the Intel(R) NUC M15 Laptop Kit Keyboard LED Service driver pack before version 1.0.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

8.2AI Score

0.0004EPSS

2021-11-17 07:15 PM
15
cve
cve

CVE-2021-33096

Improper isolation of shared resources in network on chip for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-02-09 11:15 PM
54
Total number of security vulnerabilities1615