Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2020-8711

Summary
Assigner-intel
Assigner Org ID-6dda929c-bb53-4a77-a76d-48e79601a1ce
Published At-13 Aug, 2020 | 02:42
Updated At-04 Aug, 2024 | 10:03
Rejected At-
Credits

Improper access control in the bootloader for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow a privileged user to potentially enable escalation of privilege via local access.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:intel
Assigner Org ID:6dda929c-bb53-4a77-a76d-48e79601a1ce
Published At:13 Aug, 2020 | 02:42
Updated At:04 Aug, 2024 | 10:03
Rejected At:
▼CVE Numbering Authority (CNA)

Improper access control in the bootloader for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow a privileged user to potentially enable escalation of privilege via local access.

Affected Products
Vendor
n/a
Product
Intel(R) Server Boards, Server Systems and Compute Modules Advisory
Versions
Affected
  • Before version 2.45
Problem Types
TypeCWE IDDescription
textN/AEscalation of Privilege
Type: text
CWE ID: N/A
Description: Escalation of Privilege
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html
x_refsource_MISC
https://security.netapp.com/advisory/ntap-20200814-0002/
x_refsource_CONFIRM
Hyperlink: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html
Resource:
x_refsource_MISC
Hyperlink: https://security.netapp.com/advisory/ntap-20200814-0002/
Resource:
x_refsource_CONFIRM
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html
x_refsource_MISC
x_transferred
https://security.netapp.com/advisory/ntap-20200814-0002/
x_refsource_CONFIRM
x_transferred
Hyperlink: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://security.netapp.com/advisory/ntap-20200814-0002/
Resource:
x_refsource_CONFIRM
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:secure@intel.com
Published At:13 Aug, 2020 | 03:15
Updated At:19 Aug, 2020 | 17:16

Improper access control in the bootloader for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow a privileged user to potentially enable escalation of privilege via local access.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.16.7MEDIUM
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Primary2.04.6MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
Type: Primary
Version: 3.1
Base score: 6.7
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Type: Primary
Version: 2.0
Base score: 4.6
Base severity: MEDIUM
Vector:
AV:L/AC:L/Au:N/C:P/I:P/A:P
CPE Matches

Intel Corporation
intel
>>server_board_s2600wt_firmware>>Versions before 2.45(exclusive)
cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600wt2>>-
cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600wt2r>>-
cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600wtt>>-
cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600wttr>>-
cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r1000wt_firmware>>Versions before 2.45(exclusive)
cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r1208wt2gs>>-
cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r1208wt2gsr>>-
cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r1208wttgs>>-
cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r1208wttgsbpp>>-
cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r1208wttgsr>>-
cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r1304wt2gs>>-
cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r1304wt2gsr>>-
cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r1304wttgs>>-
cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r1304wttgsr>>-
cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r2000wt_firmware>>Versions before 2.45(exclusive)
cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r2208wt2ys>>-
cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r2208wt2ysr>>-
cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r2208wttyc1>>-
cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r2208wttyc1r>>-
cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r2208wttys>>-
cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r2208wttysr>>-
cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r2224wttys>>-
cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r2224wttysr>>-
cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r2308wttys>>-
cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r2308wttysr>>-
cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r2312wttys>>-
cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_system_r2312wttysr>>-
cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600cw>>Versions before 2.45(exclusive)
cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600cw2>>-
cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600cw2r>>-
cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600cw2s>>-
cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600cw2sr>>-
cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600cwt>>-
cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600cwtr>>-
cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600cwts>>-
cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600cwtsr>>-
cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>compute_module_hns2600kp_firmware>>Versions before 2.45(exclusive)
cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*
Intel Corporation
intel
>>compute_module_hns2600kp>>-
cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>compute_module_hns2600kpf>>-
cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>compute_module_hns2600kpfr>>-
cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>compute_module_hns2600kpr>>-
cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600kp_firmware>>Versions before 2.45(exclusive)
cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600kp>>-
cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600kpf>>-
cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600kpfr>>-
cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600kpr>>-
cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>server_board_s2600kptr>>-
cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>compute_module_hns2600tp_firmware>>Versions before 2.45(exclusive)
cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*
Intel Corporation
intel
>>compute_module_hns2600tp>>-
cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
NVD-CWE-noinfoPrimarynvd@nist.gov
CWE ID: NVD-CWE-noinfo
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://security.netapp.com/advisory/ntap-20200814-0002/secure@intel.com
Third Party Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.htmlsecure@intel.com
Vendor Advisory
Hyperlink: https://security.netapp.com/advisory/ntap-20200814-0002/
Source: secure@intel.com
Resource:
Third Party Advisory
Hyperlink: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html
Source: secure@intel.com
Resource:
Vendor Advisory

Change History

0
Information is not available yet

Similar CVEs

418Records found

CVE-2019-11121
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.04% / 9.86%
||
7 Day CHG~0.00%
Published-12 Nov, 2020 | 17:53
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper file permissions in the installer for the Intel(R) Media SDK for Windows before version 2019 R1 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aMicrosoft CorporationIntel Corporation
Product-windowsmedia_sdkIntel(R) Media SDK for Windows
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2021-33108
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.06% / 17.28%
||
7 Day CHG~0.00%
Published-12 May, 2022 | 16:35
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper input validation in the Intel(R) In-Band Manageability software before version 2.13.0 may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-in-band_manageabilityIntel(R) In-Band Manageability software
CWE ID-CWE-20
Improper Input Validation
CVE-2021-33129
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.04% / 9.86%
||
7 Day CHG~0.00%
Published-09 Feb, 2022 | 22:04
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Incorrect default permissions in the software installer for the Intel(R) Advisor before version 2021.4.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-advisorIntel(R) Advisor
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2021-33062
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.04% / 9.86%
||
7 Day CHG~0.00%
Published-17 Nov, 2021 | 19:10
Updated-03 Aug, 2024 | 23:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Incorrect default permissions in the software installer for the Intel(R) VTune(TM) Profiler before version 2021.3.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-vtune_profilerIntel(R) VTune(TM) Profiler
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2021-33137
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.06% / 17.90%
||
7 Day CHG~0.00%
Published-09 Feb, 2022 | 22:04
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Out-of-bounds write in the Intel(R) Kernelflinger project may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-kernelflingerIntel(R) Kernelflinger project
CWE ID-CWE-787
Out-of-bounds Write
CVE-2021-33059
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.06% / 17.28%
||
7 Day CHG~0.00%
Published-17 Nov, 2021 | 19:13
Updated-03 Aug, 2024 | 23:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper input validation in the Intel(R) Administrative Tools for Intel(R) Network Adapters driver for Windows before version 1.4.0.15, may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-administrative_tools_for_intel_network_adaptersIntel(R) Administrative Tools for Intel(R) Network Adapters
CWE ID-CWE-20
Improper Input Validation
CVE-2021-33077
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.8||MEDIUM
EPSS-0.19% / 40.95%
||
7 Day CHG~0.00%
Published-12 May, 2022 | 16:35
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient control flow management in firmware for some Intel(R) SSD, Intel(R) Optane(TM) SSD and Intel(R) SSD DC Products may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-optane_ssd_905poptane_ssd_dc_p4800xoptane_ssd_900poptane_memory_h20_with_solid_state_storageoptane_ssd_dc_p4801xoptane_ssd_905p_firmwareoptane_ssd_p5800xoptane_memory_h20_with_solid_state_storage_firmwareoptane_ssd_dc_p4801x_firmwareoptane_ssd_dc_p4800x_firmwareoptane_ssd_p5800x_firmwareoptane_memory_h10_with_solid_state_storageoptane_memory_h10_with_solid_state_storage_firmwareoptane_ssd_900p_firmwareIntel(R) SSD, Intel(R) Optane(TM) SSD and Intel(R) SSD DC Products
CVE-2021-33101
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.07% / 21.18%
||
7 Day CHG~0.00%
Published-09 Feb, 2022 | 22:04
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path in the Intel(R) GPA software before version 21.2 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-graphics_performance_analyzersIntel(R) GPA software
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2019-11126
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.07% / 21.19%
||
7 Day CHG~0.00%
Published-13 Jun, 2019 | 15:36
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Pointer corruption in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-compute_stick_stk2mv64cccompute_stick_stck1a32wfccompute_stick_firmwarecompute_card_cd1iv128mkcompute_card_firmwarenuc_kit_nuc8i3bexnuc_kit_firmwarecompute_card_cd1c64gkcompute_stick_stck1a8lfccompute_card_cd1m3128mkcompute_stick_stk2m364cccompute_card_cd1p64gkcompute_stick_stk2m3w64ccIntel(R) NUC Firmware
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2020-0599
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.06% / 19.77%
||
7 Day CHG~0.00%
Published-13 Nov, 2020 | 19:58
Updated-04 Aug, 2024 | 06:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in the PMC for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-celeron_n3010celeron_j1750celeron_n2840celeron_j4125_firmwareceleron_n2806_firmwareceleron_n2940_firmwareceleron_j1850_firmwarepentium_n4200e_firmwarepentium_j2850celeron_n2808celeron_j4025celeron_n2910pentium_j4205celeron_n2930celeron_j1800_firmwareceleron_j1900_firmwareceleron_n2840_firmwarepentium_n3540_firmwarepentium_n3510celeron_j6413celeron_n2920_firmwareceleron_n3350atom_330celeron_j3160_firmwareceleron_j3455e_firmwareceleron_n3050celeron_j4005_firmwareceleron_j1850atom_230_firmwarepentium_j3710_firmwarepentium_n6415_firmwarepentium_j2900_firmwareceleron_j3060_firmwarepentium_n3700celeron_n2920celeron_n3000celeron_n2930_firmwarepentium_n3520_firmwareceleron_n2807celeron_n3160_firmwarepentium_n3520celeron_n2815_firmwareceleron_n2815pentium_j3710pentium_n3700_firmwarepentium_j2900celeron_j3060atom_x5-e3940_firmwareceleron_n4100_firmwarepentium_j4205_firmwareceleron_n2820_firmwareatom_230celeron_j4105_firmwareceleron_n3160celeron_n6211celeron_n2940celeron_n2830_firmwareatom_x5-e3930_firmwareatom_330_firmwareatom_x7-e3950_firmwarepentium_n4200_firmwareceleron_n4020_firmwareceleron_n6211_firmwareceleron_n3000_firmwareceleron_n3060_firmwareceleron_n3010_firmwarepentium_j6425pentium_j2850_firmwarepentium_n3530celeron_j3455pentium_n3540celeron_n4000celeron_j3455eceleron_n2830pentium_n4200eceleron_n3350_firmwareceleron_n2807_firmwareceleron_n2820pentium_n6415celeron_n3350e_firmwareceleron_n3450celeron_j6413_firmwareceleron_n2805_firmwarepentium_n3710celeron_n4020celeron_j4105celeron_j3160pentium_j6425_firmwareceleron_j3355e_firmwareceleron_n3150_firmwareceleron_n3450_firmwareceleron_n3150celeron_n4100pentium_n3510_firmwareceleron_j4025_firmwareceleron_n2810celeron_j1800celeron_n2805celeron_n2806celeron_j1900celeron_n2808_firmwareceleron_n3060celeron_j1750_firmwareatom_x5-e3940pentium_n3530_firmwareceleron_j3355_firmwarepentium_n3710_firmwareceleron_j4005atom_x5-e3930celeron_j3355pentium_n4200celeron_n4120_firmwareatom_x7-e3950celeron_n2910_firmwareceleron_n4120celeron_n2810_firmwareceleron_n3350eceleron_j3355eceleron_n3050_firmwareceleron_n4000_firmwareceleron_j4125celeron_j3455_firmwareIntel(R) Processors
CVE-2019-11167
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.05% / 14.80%
||
7 Day CHG~0.00%
Published-11 Oct, 2019 | 17:57
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper file permission in software installer for Intel(R) Smart Connect Technology for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-Intel Corporation
Product-smart_connect_technologySmart Connect Technology for Intel® NUC Advisory
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2018-3702
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.04% / 12.05%
||
7 Day CHG~0.00%
Published-13 Jun, 2019 | 15:36
Updated-05 Aug, 2024 | 04:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper permissions in the installer for the ITE Tech* Consumer Infrared Driver for Windows 10 versions before 5.4.3.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aMicrosoft CorporationIntel Corporation
Product-ite_tech_consumer_infrared_driverwindows_10ITE Tech Consumer Infrared Driver for Windows 10 Advisory
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2019-11106
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.13% / 32.91%
||
7 Day CHG~0.00%
Published-18 Dec, 2019 | 21:09
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient session validation in the subsystem for Intel(R) CSME before versions 11.8.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-converged_security_management_engine_firmwaretrusted_execution_engine_firmwareIntel(R) CSME
CWE ID-CWE-613
Insufficient Session Expiration
CVE-2019-11110
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.07% / 22.58%
||
7 Day CHG~0.00%
Published-18 Dec, 2019 | 21:10
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Authentication bypass in the subsystem for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-converged_security_management_engine_firmwaretrusted_execution_engine_firmwareIntel(R) CSME, Intel(R) TXE
CVE-2019-11140
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.06% / 18.49%
||
7 Day CHG~0.00%
Published-19 Aug, 2019 | 16:13
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient session validation in system firmware for Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-compute_stick_stk2mv64cccompute_stick_firmwarecompute_card_firmwarecompute_card_cd1iv128mknuc_kit_nuc7i5dnxnuc_kit_nuc7i7dnxnuc_kit_firmwarenuc_kit_nuc7i3dnxIntel(R) NUC Advisory
CWE ID-CWE-20
Improper Input Validation
CVE-2019-11103
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.14% / 34.34%
||
7 Day CHG~0.00%
Published-18 Dec, 2019 | 21:08
Updated-04 Aug, 2024 | 22:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient input validation in firmware update software for Intel(R) CSME before versions 12.0.45,13.0.10 and 14.0.10 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-converged_security_management_engine_firmwareIntel(R) CSME
CWE ID-CWE-20
Improper Input Validation
CVE-2019-11166
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.04% / 8.71%
||
7 Day CHG~0.00%
Published-16 Sep, 2019 | 15:58
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper file permissions in the installer for Intel(R) Easy Streaming Wizard before version 2.1.0731 may allow an authenticated user to potentially enable escalation of privilege via local attack.

Action-Not Available
Vendor-n/aIntel Corporation
Product-easy_streaming_wizardIntel(R) Easy Streaming Wizard Advisory
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2019-11129
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.07% / 21.19%
||
7 Day CHG~0.00%
Published-13 Jun, 2019 | 15:36
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Out of bound read/write in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-compute_stick_stk2mv64cccompute_stick_stck1a32wfccompute_stick_firmwarecompute_card_cd1iv128mknuc_kit_nuc8i3bexcompute_card_firmwarenuc_kit_firmwarecompute_card_cd1c64gkcompute_stick_stck1a8lfccompute_card_cd1m3128mkcompute_stick_stk2m364cccompute_card_cd1p64gkcompute_stick_stk2m3w64ccIntel(R) NUC Firmware
CWE ID-CWE-787
Out-of-bounds Write
CWE ID-CWE-125
Out-of-bounds Read
CVE-2019-11163
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.05% / 16.64%
||
7 Day CHG~0.00%
Published-19 Aug, 2019 | 16:12
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient access control in a hardware abstraction driver for Intel(R) Processor Identification Utility for Windows before version 6.1.0731 may allow an authenticated user to potentially enable escalation of privilege, denial of service or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-processor_identification_utilityIntel(R) Processor Identification Utility for Windows* Advisory
CVE-2018-3667
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.05% / 15.66%
||
7 Day CHG~0.00%
Published-10 Jul, 2018 | 21:00
Updated-05 Aug, 2024 | 04:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Installation tool IPDT (Intel Processor Diagnostic Tool) 4.1.0.24 sets permissions of installed files incorrectly, allowing for execution of arbitrary code and potential privilege escalation.

Action-Not Available
Vendor-Intel Corporation
Product-processor_diagnostic_toolIntel Processor Diagnostic Tool
CWE ID-CWE-1188
Initialization of a Resource with an Insecure Default
CVE-2018-3635
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.07% / 23.23%
||
7 Day CHG~0.00%
Published-14 Nov, 2018 | 14:00
Updated-05 Aug, 2024 | 04:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient input validation in installer in Intel Rapid Store Technology (RST) before version 16.7 may allow an unprivileged user to potentially elevate privileges or cause an installer denial of service via local access.

Action-Not Available
Vendor-Intel Corporation
Product-rapid_storage_technologyIntel Rapid Store Technology
CWE ID-CWE-269
Improper Privilege Management
CVE-2018-3682
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-8.2||HIGH
EPSS-0.05% / 13.91%
||
7 Day CHG~0.00%
Published-10 Jul, 2018 | 21:00
Updated-05 Aug, 2024 | 04:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

BMC Firmware in Intel server boards, compute modules, and systems potentially allow an attacker with administrative privileges to make unauthorized read\writes to the SMBUS.

Action-Not Available
Vendor-Intel Corporation
Product-hns2600tp24strbbs2600bpbr1208wftysr1304wf0yshns2600tprhns7200apr2224wfqzshns2600bpqbbs2600stqs2600tpnrs2600kptrhns2600bpblcr2208wttyc1rr2208wt2ysrbbs2600stbr2208wf0zsr2208wftzsdbs2600cw2rdbs2600cwtrr2312wf0npr2312wttysrs2600stbs2600wtts1rr2224wftzsr1208wt2gsrs2600wt2rhns2600kpfrhns2600kprr1304wttgsrbbs7200apbbs2600bpshns2600bpsr2208wfqzshns2600bpb24bbs7200aplhns2600bps24hns2600tpfrs2600wfohns2600bpq24hns2600bpblc24r2312wfqzss2600wttrr2224wttysrr1208wttgsrhns2600tpnrr1304wt2gsrhns2600bpbs2600tprr1304wftyshns7200aprls2600tptrr2208wttysrs2600stqr2308wftzsdbs2600cwtsrhns7200aprs7200aprhns2600tp24srdbs2600cw2srhns7200aplhns2600tp24rs2600kprbmc_firmwares2600wfqr2308wttysrbbs2600bpqs2600kpfrs2600tpfrs2600wftr2312wftzsIntel Server Boards, Compute Modules and Systems
CWE ID-CWE-269
Improper Privilege Management
CVE-2018-3632
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.08% / 23.32%
||
7 Day CHG~0.00%
Published-10 Jul, 2018 | 21:00
Updated-05 Aug, 2024 | 04:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Memory corruption in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 6.x / 7.x / 8.x / 9.x / 10.x / 11.0 / 11.5 / 11.6 / 11.7 / 11.10 / 11.20 could be triggered by an attacker with local administrator permission on the system.

Action-Not Available
Vendor-Intel Corporation
Product-core_2_quadcore_2_soloxeon_silvercore_2_duocore_i5xeonxeon_goldcore_i9xeon_platinumactive_management_technology_firmwarecore_duocore_i7core_2_extremecore_solocore_i3Intel Active Management Technology
CWE ID-CWE-787
Out-of-bounds Write
CVE-2018-3657
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.26% / 49.55%
||
7 Day CHG~0.00%
Published-12 Sep, 2018 | 19:00
Updated-16 Sep, 2024 | 20:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple buffer overflows in Intel AMT in Intel CSME firmware versions before version 12.0.5 may allow a privileged user to potentially execute arbitrary code with Intel AMT execution privilege via local access.

Action-Not Available
Vendor-Intel CorporationSiemens AG
Product-manageability_engine_firmwaresimatic_ipc677d_firmwaresimatic_ipc477e_firmwaresimatic_ipc427e_firmwaresimatic_ipc647d_firmwaresimatic_ipc427esimatic_ipc647dsimatic_ipc547e_firmwaresimatic_ipc627dsimatic_pc547esimatic_ipc847dsimatic_ipc827dsimatic_ipc547gsimatic_field_pg_m5_firmwaresimatic_ipc847d_firmwaresimatic_pc547g_firmwaresimatic_ipc677dsimatic_ipc627d_firmwaresimatic_itp1000_firmwaresimatic_ipc827d_firmwareconverged_security_management_engine_firmwaresimatic_ipc477esimatic_field_pg_m5simatic_itp1000active_management_technology_firmwareIntel(R) Active Management Technology
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2021-26258
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.52% / 65.75%
||
7 Day CHG-0.31%
Published-12 May, 2022 | 16:35
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control for the Intel(R) Killer(TM) Control Center software before version 2.4.3337.0 may allow an authorized user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-killer_control_centerIntel(R) Killer(TM) Control Center software
CVE-2019-11146
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.06% / 17.90%
||
7 Day CHG~0.00%
Published-19 Aug, 2019 | 16:13
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper file verification in Intel® Driver & Support Assistant before 19.7.30.2 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-driver_\&_support_assistantIntel(R) Driver & Support Assistant Advisory
CWE ID-CWE-275
Not Available
CVE-2021-23152
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.06% / 17.90%
||
7 Day CHG~0.00%
Published-09 Feb, 2022 | 22:04
Updated-05 May, 2025 | 17:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in the Intel(R) Advisor software before version 2021.2 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-advisorIntel(R) Advisor software
CVE-2019-11145
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.06% / 17.90%
||
7 Day CHG~0.00%
Published-19 Aug, 2019 | 16:12
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper file verification in Intel® Driver & Support Assistant before 19.7.30.2 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-driver_\&_support_assistantIntel(R) Driver & Support Assistant Advisory
CWE ID-CWE-275
Not Available
CVE-2019-11109
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-4.4||MEDIUM
EPSS-0.10% / 28.23%
||
7 Day CHG~0.00%
Published-18 Dec, 2019 | 21:09
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Logic issue in the subsystem for Intel(R) SPS before versions SPS_E5_04.01.04.275.0, SPS_SoC-X_04.00.04.100.0 and SPS_SoC-A_04.00.04.191.0 may allow a privileged user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aF5, Inc.Intel Corporation
Product-big-ip_i7800big-ip_10250vbig-ip_i7600big-ip_i10600_firmwarebig-ip_i15800_firmwarebig-ip_i7800_firmwarebig-ip_b4340n_firmwarebig-ip_12250vbig-ip_10150v-n_firmwarebig-ip_application_acceleration_managerbig-ip_fraud_protection_servicebig-ip_10350v-n_firmwarebig-ip_policy_enforcement_managerserver_platform_services_firmwarebig-ip_local_traffic_managerbig-ip_i5800big-ip_application_security_managerbig-ip_i11800big-ip_b4300viprion_2200_firmwarebig-ip_b2250_firmwarebig-ip_i5600_firmwarebig-ip_b4300_firmwarebig-ip_10050s_firmwarebig-ip_access_policy_managerbig-ip_i11600big-ip_i15800big-ip_10350v-nbig-ip_i5800_firmwarebig-ip_10000s_firmwarebig-ip_i5600big-ip_b4340nbig-ip_i15600_firmwarebig-ip_global_traffic_managerbig-ip_b4450nbig-ip_12250v_firmwarebig-ip_analyticsbig-ip_10250v_firmwarebig-ip_10050sbig-ip_i10800big-ip_domain_name_systembig-ip_b4450n_firmwarebig-ip_i10800_firmwarebig-ip_10200v-s_firmwareviprion_2200big-ip_i15600big-ip_link_controllerbig-ip_i10600big-ip_b2250big-ip_i11800_firmwarebig-ip_i7600_firmwarebig-ip_10150v-nbig-ip_10000sbig-ip_i11600_firmwarebig-ip_10200v-sbig-ip_advanced_firewall_managerIntel(R) SPS
CVE-2019-11094
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.07% / 20.75%
||
7 Day CHG~0.00%
Published-17 May, 2019 | 15:41
Updated-04 Aug, 2024 | 22:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient input validation in system firmware for Intel (R) NUC Kit may allow an authenticated user to potentially enable escalation of privilege, denial of service, and/or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-nuc_kit_dn2820fykhnuc_kit_d54250wybnuc_kit_nuc7cjyhnuc_kit_nuc5i7ryhnuc_kit_nuc6i7kyknuc_kit_de3815tybenuc_kit_nuc8i7hnknuc_kit_nuc5cpyhnuc_kit_nuc7i7bnhnuc_kit_d33217gkenuc_kit_nuc6caysnuc_kit_nuc5pgyhnuc_kit_nuc5i5myhenuc_kit_d53427rkenuc_kit_nuc7i3dnhenuc_kit_nuc6i5syhnuc_kit_nuc7i5dnkenuc_kit_firmwarenuc_kit_nuc5i3myhenuc_kit_nuc7i7dnkeIntel (R) NUC
CWE ID-CWE-20
Improper Input Validation
CVE-2019-11127
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.08% / 25.06%
||
7 Day CHG~0.00%
Published-13 Jun, 2019 | 15:36
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Buffer overflow in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-compute_stick_stk2mv64cccompute_stick_stck1a32wfccompute_stick_firmwarecompute_card_cd1iv128mkcompute_card_firmwarenuc_kit_nuc8i3bexnuc_kit_firmwarecompute_card_cd1c64gkcompute_stick_stck1a8lfccompute_card_cd1m3128mkcompute_stick_stk2m364cccompute_card_cd1p64gkcompute_stick_stk2m3w64ccIntel(R) NUC Firmware
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2019-11097
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.09% / 26.27%
||
7 Day CHG~0.00%
Published-18 Dec, 2019 | 21:08
Updated-04 Aug, 2024 | 22:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper directory permissions in the installer for Intel(R) Management Engine Consumer Driver for Windows before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45,13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-trusted_execution_engine_firmwareIntel(R) Management Engine
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2019-11124
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.07% / 21.19%
||
7 Day CHG~0.00%
Published-13 Jun, 2019 | 15:36
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Out of bound read/write in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-compute_stick_stk2mv64cccompute_stick_stck1a32wfccompute_stick_firmwarecompute_card_cd1iv128mkcompute_card_firmwarenuc_kit_nuc8i3bexnuc_kit_firmwarecompute_card_cd1c64gkcompute_stick_stck1a8lfccompute_card_cd1m3128mkcompute_stick_stk2m364cccompute_card_cd1p64gkcompute_stick_stk2m3w64ccIntel(R) NUC Firmware
CWE ID-CWE-787
Out-of-bounds Write
CWE ID-CWE-125
Out-of-bounds Read
CVE-2019-11147
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.39% / 59.31%
||
7 Day CHG~0.00%
Published-18 Dec, 2019 | 21:07
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient access control in hardware abstraction driver for MEInfo software for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.0, 14.0.10; TXEInfo software for Intel(R) TXE before versions 3.1.70 and 4.0.20; INTEL-SA-00086 Detection Tool version 1.2.7.0 or before; INTEL-SA-00125 Detection Tool version 1.0.45.0 or before may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-converged_security_management_engine_firmwaresa-00086_detection_tooltrusted_execution_engine_firmwareintel-sa-00125_detection_toolIntel(R) CSME
CVE-2019-11157
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.33% / 55.30%
||
7 Day CHG~0.00%
Published-16 Dec, 2019 | 19:12
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper conditions check in voltage settings for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege and/or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-xeon_e3-1501m_firmwarecore_i3-9100_firmwarexeon_e3-1235lcore_i3-6300core_i5-1035g7core_i5-6585rcore_i3-6100e_firmwarecore_i3-8350k_firmwarecore_i3-9350k_firmwarexeon_e-2124g_firmwarecore_i7-9700kfcore_i5-8305g_firmwarecore_i5-7500_firmwarecore_i5-8400hcore_i5-7y54xeon_e3-1535m_firmwarecore_i7-1060g7_firmwarecore_i7-9700core_i7-6650u_firmwarexeon_e-2226gxeon_e3-1268lcore_i5-1035g4core_i3-8145ucore_i7-6822eqcore_i5-9600_firmwarecore_i5-9600t_firmwarecore_i7-6700tecore_i3-7020uxeon_e3-1285_firmwarecore_i7-6567u_firmwarecore_i7-9700tecore_i3-8109uxeon_e3-1565l_firmwarecore_i7-7600ucore_i5-9400f_firmwarexeon_e-2224core_i5-7y57_firmwarecore_i7-9700f_firmwarecore_i3-6100t_firmwarecore_i5-9500e_firmwarecore_i3-7100e_firmwarecore_i3-7100ecore_i3-7300xeon_e3-1275_firmwarecore_i5-6442eq_firmwarecore_i5-8269u_firmwarecore_i3-6098pxeon_e3-1268l_firmwarecore_i5-6287u_firmwarexeon_e-2134_firmwarexeon_e3-1578l_firmwarecore_i3-9100hlcore_i5-6600kcore_i7-7600u_firmwarecore_i5-8400bcore_i3-9300t_firmwarexeon_e3-1285core_i7-10710u_firmwarecore_i5-6500te_firmwarecore_i7-7820hkcore_i5-9500_firmwarecore_i5-8400h_firmwarecore_i7-6970hqcore_i3-9100tecore_i7-9700fxeon_e3-1225core_i5-8600xeon_e-2136core_i7-10510ucore_i7-9700kcore_i5-9400_firmwarecore_i7-8500y_firmwarecore_i5-6402pcore_i3-8100core_i7-1060g7xeon_e3-1545mxeon_e3-1270_firmwarecore_i5-6600t_firmwarecore_i3-7300_firmwarecore_i5-7287u_firmwarecore_i7-7700core_i7-7820hq_firmwarecore_i3-7102ecore_i7-7920hq_firmwarecore_i5-8600kcore_i7-8700k_firmwarexeon_e-2124_firmwarecore_i7-8700_firmwarexeon_e3-1220core_i7-8750hcore_i5-8365ucore_i5-9600kfcore_i5-8500b_firmwarecore_i3-7100u_firmwarecore_i3-6100h_firmwarecore_i5-7600core_i5-1030g4_firmwarecore_i7-9850he_firmwarecore_i7-8557u_firmwarecore_i7-7820eq_firmwarexeon_e-2276gcore_i3-8300core_i3-1000g4xeon_e-2186gcore_i5-7400tcore_i5-7267u_firmwarexeon_e3-1535mxeon_e3-1505m_firmwarexeon_e-2174gcore_i3-7100core_i7-8809gcore_i3-8145uecore_i5-7260ucore_i7-8700bcore_i7-7500u_firmwarecore_i5-7267ucore_i5-10210ycore_i7-7820hk_firmwarecore_i7-6560ucore_i5-9400txeon_e3-1505lcore_i5-10210u_firmwarecore_i5-9500fcore_i5-8600t_firmwarecore_i5-8300hcore_i7-9850hecore_i3-10110ycore_i3-7300t_firmwarecore_i5-6600_firmwarecore_i3-6006u_firmwarecore_i5-9600xeon_e3-1565lcore_i5-7300u_firmwarecore_i5-8600_firmwarecore_i3-9100fxeon_e3-1260lcore_i5-9600kf_firmwarexeon_e-2224_firmwarecore_i7-9750hfcore_i5-9300h_firmwarecore_i3-6167uxeon_e-2274gcore_i3-9320_firmwarecore_i5-9500core_i3-8145ue_firmwarecore_i5-8400b_firmwarecore_i7-6700t_firmwarecore_i3-8100_firmwarexeon_e3-1240_firmwarecore_i7-6500ucore_i7-6500u_firmwarexeon_e-2124core_i5-7287ucore_i7-10710ucore_i5-8500t_firmwarexeon_e3-1558lcore_i3-7100h_firmwarecore_i5-8300h_firmwarexeon_e-2136_firmwarexeon_e-2276g_firmwarecore_i5-6300ucore_i7-8565ucore_i5-7300hq_firmwarexeon_e-2274g_firmwarexeon_e3-1245core_i5-7300hqcore_i7-8706g_firmwarecore_i7-7560ucore_i5-6600k_firmwarecore_i3-6100hcore_i5-7400t_firmwarecore_i5-6200u_firmwarecore_i3-8100t_firmwarecore_i5-8259ucore_i3-6098p_firmwarecore_i7-10510y_firmwarecore_i7-9850hl_firmwarexeon_e-2146g_firmwarecore_i7-8850h_firmwarecore_i7-6700hqcore_i7-9700kf_firmwarecore_i7-9850h_firmwarecore_i5-6350hqxeon_e3-1515m_firmwarecore_i7-6660u_firmwarecore_i3-7100_firmwarecore_i5-7600tcore_i3-6100te_firmwarecore_i5-6350hq_firmwarexeon_e-2278g_firmwarecore_i7-7500ucore_i7-8550uxeon_e-2224gxeon_e3-1505mcore_i3-9100tcore_i5-8310y_firmwarecore_i5-6400_firmwarecore_i7-6650ucore_i5-9300hxeon_e3-1240core_i3-7167u_firmwarecore_i7-8559u_firmwarecore_i7-8086k_firmwarecore_i5-6585r_firmwarecore_i5-1035g1_firmwarecore_i7-8665u_firmwarecore_i3-7167ucore_i3-6100txeon_e-2176g_firmwarecore_i7-8500ycore_i5-9400hcore_i7-7567uxeon_e3-1240l_firmwarecore_i3-8145u_firmwarecore_i7-9700e_firmwarecore_i7-7660u_firmwarecore_i7-7820hqcore_i5-6260u_firmwarecore_i5-8210ycore_i7-8750h_firmwarecore_i3-7300tcore_i3-6100ecore_i3-8300t_firmwarecore_i3-8109u_firmwarexeon_e3-1280core_i5-7400_firmwarexeon_e3-1260l_firmwarecore_i7-9700k_firmwarexeon_e-2288g_firmwarecore_i5-7y54_firmwarecore_i3-9100f_firmwarexeon_e-2246g_firmwarecore_i7-6567uxeon_e-2174g_firmwarecore_i3-7101ecore_i3-8100b_firmwarecore_i5-8500core_i7-6870hq_firmwarecore_i5-7600_firmwarecore_i5-9500te_firmwarecore_i5-6267u_firmwarecore_i5-8265ucore_i5-6300hqcore_i7-9750hcore_i5-6440hqcore_i7-7y75core_i7-7560u_firmwarexeon_e-2286g_firmwarecore_i7-6700core_i5-7y57core_i3-8350kcore_i5-7500tcore_i3-9100core_i5-9600k_firmwarexeon_e-2224g_firmwarecore_i3-6102e_firmwarexeon_e3-1230_firmwarecore_i7-7700kcore_i7-8705gcore_i7-8665ucore_i5-9500ecore_i3-8300tcore_i7-7660ucore_i7-6600ucore_i3-6100u_firmwarecore_i7-8706gxeon_e-2236core_i7-8700t_firmwarecore_i3-6006uxeon_e-2236_firmwarexeon_e-2126g_firmwarecore_i7-8700xeon_e3-1501lcore_i5-8259u_firmwarecore_i3-6300tcore_i7-8665ue_firmwarecore_i3-7130u_firmwarecore_i5-8400core_i7-8705g_firmwarecore_i3-7100tcore_i7-7700tcore_i7-8086kcore_i5-7260u_firmwarecore_i5-10210ucore_i7-6600u_firmwarecore_i5-7600k_firmwarecore_i7-6770hqcore_i5-8257ucore_i5-8365ue_firmwarecore_i7-8700kcore_i5-8600k_firmwarecore_i5-7200u_firmwarecore_i5-7442eqcore_i7-10510u_firmwarexeon_e-2134xeon_e3-1545m_firmwarexeon_e-2226g_firmwarexeon_e3-1515mcore_i5-1030g7core_i5-7442eq_firmwarecore_i5-10310y_firmwarecore_i7-8569u_firmwarexeon_e-2144g_firmwarecore_i3-1000g1core_i7-10510ycore_i5-7360u_firmwarecore_i3-10110ucore_i5-8210y_firmwarecore_i5-6442eqcore_i3-9100e_firmwarecore_i5-9600kcore_i3-6300_firmwarecore_i7-7700hqcore_i3-9100hl_firmwarecore_i3-8100hcore_i3-9100t_firmwarexeon_e3-1225_firmwarecore_i7-6870hqcore_i5-8350ucore_i3-1005g1_firmwarecore_i5-7300ucore_i5-6440hq_firmwarexeon_e-2246gcore_i5-8500tcore_i5-7500core_i5-6400core_i5-7200ucore_i5-8350u_firmwarecore_i7-8700b_firmwarexeon_e-2104g_firmwarecore_i3-6320_firmwarecore_i7-6820hq_firmwarecore_i7-7920hqxeon_e3-1575m_firmwarecore_i5-9300hf_firmwarecore_i5-8400tcore_i3-9300_firmwarexeon_e3-1578lcore_i3-6100_firmwarecore_i3-9100te_firmwarecore_i7-6660ucore_i3-7350k_firmwarexeon_e3-1240lcore_i5-6500_firmwarecore_i3-7100hcore_i3-7101te_firmwarexeon_e3-1220_firmwarecore_i5-6500t_firmwarecore_i3-9300xeon_e3-1501l_firmwarexeon_e-2244gcore_i3-9350kf_firmwarexeon_e-2176gcore_i7-8709gcore_i5-6685r_firmwarecore_i7-7y75_firmwarecore_i5-8200y_firmwarecore_i7-8550u_firmwarecore_i5-6287ucore_i5-1035g7_firmwarecore_i5-9400core_i3-8100txeon_e-2104gcore_i5-6500tcore_i5-6260ucore_i7-6700k_firmwarecore_i7-8557ucore_i5-9500tcore_i5-7500t_firmwarecore_i7-6820hk_firmwarecore_i7-8700tcore_i7-6820hqcore_i5-7400xeon_e3-1501mcore_i7-8650uxeon_e3-1585_firmwarecore_i3-7102e_firmwarexeon_e3-1245_firmwarecore_i5-6600core_i3-7320core_i7-6700tcore_i7-6920hqcore_i7-9750h_firmwarecore_i3-6167u_firmwarexeon_e3-1585core_i3-6100ucore_i7-6700_firmwarexeon_e-2234_firmwarecore_i5-1035g1xeon_e3-1280_firmwarecore_i7-8565u_firmwarecore_i7-6822eq_firmwarexeon_e-2186g_firmwarecore_i5-1035g4_firmwarecore_i3-10110y_firmwarecore_i5-8500bcore_i5-7600t_firmwarexeon_e-2124gcore_i5-8269ucore_i5-6402p_firmwarecore_i3-6157ucore_i5-7440hq_firmwarecore_i5-1030g4core_i5-6300hq_firmwarexeon_e-2288gcore_i3-9100exeon_e-2234core_i7-8709g_firmwarecore_i3-6320core_i7-6700kcore_i7-9850hcore_i7-9700t_firmwarecore_i5-9400fcore_i7-6820eq_firmwarecore_i5-7440eqcore_i5-8279ucore_i5-8279u_firmwarecore_i3-8130u_firmwarecore_i5-9500f_firmwarecore_i5-6400tcore_i5-9300hfcore_i3-7100ucore_i5-10210y_firmwarecore_i3-7101tecore_i3-7350kcore_i5-7600kcore_i5-8250ucore_i3-1000g4_firmwarexeon_e-2126gcore_i7-6920hq_firmwarecore_i7-9700tcore_i3-7100t_firmwarecore_i7-7820eqxeon_e3-1275core_i7-9850hlcore_i5-7360ucore_i5-6500core_i7-8650u_firmwarexeon_e3-1235l_firmwarecore_i3-6157u_firmwarecore_i3-9350kfcore_i7-6785r_firmwarecore_i5-6200ucore_i7-6700hq_firmwarecore_i7-7700k_firmwarecore_i5-8250u_firmwarecore_i7-7567u_firmwarecore_i7-9700ecore_i3-7320_firmwarecore_i5-8400_firmwarecore_i7-6970hq_firmwarecore_i7-6785rcore_i7-7700hq_firmwarecore_i7-6820hkcore_i5-7440eq_firmwarecore_i3-1000g1_firmwarecore_i7-9750hf_firmwarecore_i5-10310ycore_i5-8400t_firmwarexeon_e-2286gcore_i3-6102ecore_i5-6400t_firmwarecore_i5-8365u_firmwarecore_i7-6700te_firmwarecore_i5-6600tcore_i3-9300txeon_e-2244g_firmwarecore_i5-6360u_firmwarecore_i3-8100h_firmwarexeon_e-2278gcore_i7-8850hcore_i3-7130ucore_i5-8265u_firmwarecore_i7-6560u_firmwarecore_i3-8300_firmwarecore_i7-6820eqcore_i7-1065g7_firmwarexeon_e3-1558l_firmwarecore_i5-6500tecore_i5-8257u_firmwarecore_i3-9350kcore_i5-8500_firmwarecore_i5-8365uecore_i7-8665uecore_i5-6300u_firmwarecore_i7-8809g_firmwarexeon_e3-1575mxeon_e3-1230core_i5-6685rcore_i7-7700t_firmwarecore_i5-1030g7_firmwarecore_i5-9400h_firmwarecore_i5-8200ycore_i3-6100core_i5-8310ycore_i3-10110u_firmwarecore_i5-9500tecore_i5-7440hqcore_i5-6360uxeon_e-2144gxeon_e3-1505l_firmwarecore_i5-9500t_firmwarecore_i3-6300t_firmwarecore_i7-8569ucore_i7-9700te_firmwarecore_i7-7700_firmwarecore_i7-6770hq_firmwarecore_i5-6267ucore_i3-1005g1core_i3-8100bcore_i5-9600tcore_i3-7101e_firmwarecore_i3-7020u_firmwarecore_i3-9320core_i5-6440eqcore_i5-6440eq_firmwarecore_i5-8600tcore_i5-8305gcore_i7-1065g7core_i5-9400t_firmwarecore_i7-8559ucore_i7-9700_firmwarecore_i3-6100texeon_e-2146gcore_i3-8130uxeon_e3-1270xeon_e3-1585l_firmwarexeon_e3-1585lIntel(R) Processors
CVE-2019-11128
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.08% / 23.76%
||
7 Day CHG~0.00%
Published-13 Jun, 2019 | 15:36
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient input validation in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-compute_stick_stk2mv64cccompute_stick_stck1a32wfccompute_stick_firmwarecompute_card_cd1iv128mkcompute_card_firmwarenuc_kit_nuc8i3bexnuc_kit_firmwarecompute_card_cd1c64gkcompute_stick_stck1a8lfccompute_card_cd1m3128mkcompute_stick_stk2m364cccompute_card_cd1p64gkcompute_stick_stk2m3w64ccIntel(R) NUC Firmware
CWE ID-CWE-20
Improper Input Validation
CVE-2019-11137
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-8.2||HIGH
EPSS-0.14% / 35.31%
||
7 Day CHG~0.00%
Published-14 Nov, 2019 | 16:56
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient input validation in system firmware for Intel(R) Xeon(R) Scalable Processors, Intel(R) Xeon(R) Processors D Family, Intel(R) Xeon(R) Processors E5 v4 Family, Intel(R) Xeon(R) Processors E7 v4 Family and Intel(R) Atom(R) processor C Series may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel CorporationHewlett Packard Enterprise (HPE)
Product-xeon_platinum_8153atom_c3858_firmwarexeon_bronze_3104_firmwarexeon_e5-4610_v4xeon_e7-8894_v4xeon_e5-2608l_v4_firmwarexeon_gold_6146xeon_gold_6126f_firmwareatom_c3830_firmwarexeon_platinum_8168_firmwarexeon_silver_4108_firmwareapollo_4200_gen10_serverxeon_d-1527xeon_e5-2697_v4xeon_gold_5115synergy_620_gen9_compute_modulexeon_platinum_8170xeon_gold_6136xeon_gold_6138f_firmwarexeon_gold_5217_firmwareproliant_bl460c_gen9_server_bladeproliant_dl160_gen9_server_firmwarexeon_gold_6138xeon_e5-4650_v4xeon_e7-8880_v4atom_c3336_firmwarexeon_d-2163it_firmwarexeon_e5-1660_v4proliant_bl660c_gen9_serverxeon_e7-8891_v4xeon_platinum_8164xeon_d-1521_firmwareproliant_ml350_gen9_server_firmwarexeon_gold_6240_firmwarexeon_d-1557_firmwareatom_c3708_firmwareproliant_dl60_gen9_serverxeon_d-1518atom_c2550synergy_620_gen9_compute_module_firmwarexeon_platinum_8268_firmwarexeon_gold_6248_firmwarexeon_gold_6262vxeon_e5-2609_v4_firmwarexeon_platinum_8168xeon_e5-2683_v4atom_c2538_firmwarexeon_e5-2608l_v4xeon_gold_5218xeon_e5-1620_v4xeon_gold_6238m_firmwarexeon_d-1567_firmwarexeon_d-1567xeon_e5-4640_v4xeon_e5-4655_v4_firmwarexeon_gold_6138t_firmwarexeon_silver_4116_firmwarexeon_d-2173it_firmwarexeon_gold_5122xeon_platinum_8180_firmwarexeon_silver_4210_firmwareapollo_4200_gen9_server_firmwarexeon_gold_6126_firmwarexeon_d-2191proliant_dl380_gen9_serverxeon_e7-8870_v4_firmwarexeon_e5-4627_v4_firmwareproliant_ml110_gen9_server_firmwarexeon_platinum_8276_firmwarexeon_e7-8870_v4xeon_gold_6240xeon_gold_6150_firmwarexeon_platinum_8156xeon_bronze_3106_firmwarexeon_d-2177nt_firmwarexeon_gold_6138_firmwarexeon_e7-8893_v4_firmwarexeon_d-1533n_firmwarexeon_e5-2667_v4_firmwarexeon_gold_5220s_firmwarexeon_gold_5215_firmwarexeon_e5-2667_v4proliant_xl230a_gen9_server_firmwarexeon_platinum_8274proliant_dl580_gen9_serverxeon_gold_6126fxeon_d-1539xeon_silver_4109t_firmwarexeon_e5-1680_v4xeon_silver_4114_firmwarexeon_gold_6230_firmwarexeon_d-2146ntproliant_xl250a_gen9_server_firmwarexeon_platinum_8280l_firmwarexeon_platinum_8160fxeon_d-1577_firmwareatom_c2550_firmwarexeon_e5-4660_v4atom_c3538_firmwarexeon_gold_6210uxeon_d-2187ntatom_c2738xeon_e5-4669_v4_firmwarexeon_platinum_8158_firmwarexeon_d-2166ntxeon_gold_5120_firmwarexeon_gold_6140m_firmwarexeon_silver_4216xeon_platinum_8253xeon_gold_6230xeon_e5-2630l_v4xeon_gold_6134_firmwarexeon_e5-4667_v4atom_c3336atom_c3958xeon_e5-2628l_v4xeon_gold_6130t_firmwareproliant_dl380_gen10_server_firmwarexeon_d-2183itxeon_e5-2690_v4_firmwarexeon_e5-2630_v4xeon_d-1622atom_c2350_firmwarexeon_d-2145ntxeon_e5-1650_v4xeon_gold_6238xeon_gold_6126t_firmwarexeon_silver_4208xeon_e5-2623_v4xeon_e5-4620_v4_firmwarexeon_gold_5220sxeon_platinum_8280m_firmwarexeon_e7-8890_v4_firmwareapollo_4200_gen9_serverxeon_platinum_9282xeon_d-1513n_firmwarexeon_platinum_9242_firmwarexeon_e5-1620_v4_firmwarexeon_silver_4108xeon_gold_6130txeon_silver_4210xeon_platinum_8256_firmwarexeon_e5-2618l_v4_firmwarexeon_e5-2637_v4_firmwarexeon_e7-8867_v4atom_c2358_firmwareproliant_ml350_gen10_serverproliant_ml150_gen9_server_firmwarexeon_platinum_8276matom_c2338xeon_bronze_3106synergy_480_gen10_compute_module_firmwarexeon_gold_6238matom_c3708atom_c2518_firmwarexeon_d-1540xeon_platinum_8160txeon_e5-2698_v4xeon_d-1528xeon_e5-4627_v4proliant_e910_server_blade_firmwarexeon_d-2141ixeon_e5-2660_v4xeon_d-1541xeon_e7-4830_v4xeon_silver_4208_firmwarexeon_d-1633n_firmwarexeon_platinum_8268xeon_e5-2650_v4_firmwareproliant_xl230a_gen9_serverxeon_gold_5222proliant_ws460c_gen9_graphics_server_blade_firmwarexeon_e5-2687w_v4xeon_e5-2630_v4_firmwareatom_c2516synergy_680_gen9_compute_module_firmwarexeon_gold_6240mxeon_e5-4667_v4_firmwarexeon_d-1548xeon_e5-2699a_v4_firmwarexeon_d-1649nxeon_d-1529xeon_e5-2603_v4_firmwareatom_c3308_firmwarexeon_platinum_8160xeon_gold_5115_firmwareproliant_ml110_gen10_server_firmwarexeon_platinum_8156_firmwarexeon_e5-4660_v4_firmwareproliant_xl270d_gen10_serverxeon_gold_5118_firmwarexeon_e7-4809_v4proliant_xl450_gen9_serveratom_c2718xeon_gold_6146_firmwarexeon_gold_6148fxeon_e5-2630l_v4_firmwareatom_c2750xeon_gold_5218_firmwarexeon_gold_6132xeon_gold_6238t_firmwareatom_c3338atom_c2316xeon_e5-2618l_v4xeon_e7-8891_v4_firmwarexeon_e5-2650l_v4_firmwareatom_c2358proliant_dl580_gen10_serverxeon_platinum_8160_firmwarexeon_d-1623nproliant_xl170r_gen10_serveratom_c2508_firmwarexeon_e7-8894_v4_firmwareproliant_dl360_gen9_server_firmwareproliant_xl450_gen9_server_firmwarexeon_gold_6148_firmwarexeon_gold_5220t_firmwarexeon_e5-4610_v4_firmwarexeon_platinum_8253_firmwarexeon_gold_5220_firmwarexeon_d-1622_firmwareatom_c2538xeon_e5-2680_v4_firmwareproliant_e910_server_bladexeon_gold_6240m_firmwareatom_c2530_firmwarexeon_e5-1630_v4_firmwarexeon_silver_4214proliant_ml150_gen9_serverxeon_d-2161iatom_c3858xeon_platinum_8164_firmwaresynergy_680_gen9_compute_modulexeon_d-2141i_firmwareproliant_dl80_gen9_server_firmwareatom_c3558_firmwarexeon_gold_5218bproliant_dl160_gen10_server_firmwarexeon_e5-4640_v4_firmwarexeon_e5-1680_v4_firmwareproliant_xl270d_gen10_server_firmwarexeon_silver_4216_firmwarexeon_gold_6254_firmwarexeon_platinum_8284_firmwarexeon_e5-1650_v4_firmwarexeon_e5-2648l_v4xeon_e5-4620_v4proliant_dl380_gen10_serverxeon_d-1513nxeon_d-1537xeon_d-2187nt_firmwarexeon_e7-8880_v4_firmwarexeon_gold_6209uxeon_d-1539_firmwarexeon_silver_4112xeon_d-1559xeon_gold_6130_firmwarexeon_gold_5120txeon_gold_6134proliant_bl460c_gen10_server_blade_firmwarexeon_gold_6222v_firmwarexeon_platinum_8160f_firmwareatom_c3558xeon_platinum_8260_firmwarexeon_e5-2648l_v4_firmwarexeon_d-2183it_firmwareatom_c3308proliant_xl170r_gen9_server_firmwarexeon_d-1557xeon_gold_6148xeon_e7-4850_v4xeon_gold_6144xeon_gold_6140mxeon_platinum_9282_firmwareatom_c3758xeon_d-1553n_firmwarexeon_gold_6128_firmwarexeon_gold_5220tatom_c3830atom_c2750_firmwarexeon_platinum_8276latom_c3750xeon_platinum_8170_firmwareproliant_dl560_gen10_serveratom_c2730xeon_d-1627_firmwareproliant_bl660c_gen9_server_firmwarexeon_gold_6126txeon_gold_6140_firmwarexeon_gold_6238_firmwareatom_c3950_firmwareproliant_xl250a_gen9_serverxeon_e5-2640_v4_firmwareatom_c2758_firmwarexeon_gold_6246xeon_e5-1630_v4atom_c3955_firmwareatom_c2758xeon_d-1527_firmwarexeon_e5-2683_v4_firmwarexeon_e5-2628l_v4_firmwarexeon_e5-4628l_v4_firmwarexeon_e7-4850_v4_firmwarexeon_gold_5215mxeon_gold_5215proliant_xl450_gen10_server_firmwarexeon_d-2143itxeon_e5-2620_v4_firmwareproliant_xl190r_gen10_server_firmwarexeon_d-2163itsynergy_660_gen10_compute_modulexeon_e5-2699_v4xeon_gold_6244_firmwarexeon_d-2161i_firmwareatom_c3538xeon_platinum_8284xeon_silver_4109txeon_e5-2643_v4_firmwareatom_c2308_firmwarexeon_gold_5215lxeon_silver_4215_firmwarexeon_gold_5122_firmwarexeon_e5-4655_v4xeon_gold_6138fxeon_e5-2658_v4xeon_gold_6132_firmwarexeon_gold_6136_firmwareproliant_xl730f_gen9_serversynergy_480_gen9_compute_module_firmwareproliant_ml350_gen9_serverxeon_gold_6212u_firmwareatom_c2316_firmwarexeon_gold_6212uxeon_d-1531_firmwarexeon_e5-2697_v4_firmwarexeon_platinum_8280mxeon_gold_6240l_firmwarexeon_silver_4114atom_c3750_firmwarexeon_d-2123it_firmwaresynergy_480_gen9_compute_moduleatom_c3508xeon_bronze_3104xeon_d-1571xeon_gold_6240lxeon_gold_6238lxeon_e5-2699_v4_firmwarexeon_d-2173itxeon_d-2123itatom_c2338_firmwareatom_c2730_firmwarexeon_d-1627xeon_gold_5218n_firmwareproliant_ml350_gen10_server_firmwarexeon_e5-2637_v4proliant_dl120_gen10_server_firmwareproliant_dl180_gen9_serverxeon_platinum_8260y_firmwarexeon_gold_6144_firmwarexeon_e5-2695_v4_firmwarexeon_d-1602xeon_e7-8890_v4xeon_e5-2680_v4proliant_dl360_gen9_serverxeon_gold_5218txeon_gold_6240y_firmwarexeon_gold_6150xeon_e5-2697a_v4xeon_gold_6242_firmwarexeon_gold_6140xeon_e5-2690_v4xeon_d-1649n_firmwarexeon_e5-2609_v4proliant_dl360_gen10_serverxeon_e5-2658_v4_firmwarexeon_gold_6148f_firmwarexeon_d-2145nt_firmwareproliant_xl450_gen10_serverproliant_xl230k_gen10_serverxeon_d-1537_firmwarexeon_gold_6126xeon_d-1541_firmwarexeon_d-2166nt_firmwarexeon_d-1623n_firmwarexeon_e5-2699a_v4xeon_e5-2643_v4proliant_dl160_gen9_serverxeon_d-1548_firmwareatom_c3850_firmwarexeon_gold_6130f_firmwarexeon_d-1559_firmwareproliant_xl190r_gen10_serverxeon_e5-2698_v4_firmwareproliant_dl580_gen9_server_firmwarexeon_gold_6142fxeon_e7-4809_v4_firmwarexeon_platinum_8153_firmwarexeon_e5-2697a_v4_firmwarexeon_gold_6130xeon_e5-2650l_v4xeon_d-1529_firmwarexeon_d-1540_firmwarexeon_platinum_8260mxeon_silver_4214y_firmwarexeon_d-1637_firmwareproliant_xl170r_gen10_server_firmwareproliant_dl360_gen10_server_firmwarexeon_platinum_8260xeon_platinum_8160t_firmwareproliant_ws460c_gen9_graphics_server_bladeproliant_bl460c_gen10_server_bladexeon_bronze_3204_firmwaresynergy_480_gen10_compute_modulexeon_silver_4214_firmwareatom_c2738_firmwarexeon_d-2142it_firmwareproliant_dl120_gen10_serverproliant_ml110_gen9_serverxeon_d-2143it_firmwarexeon_platinum_9242proliant_dl160_gen10_serversynergy_660_gen10_compute_module_firmwarexeon_platinum_8280lxeon_silver_4110xeon_bronze_3204xeon_d-1523n_firmwarexeon_platinum_8280_firmwareproliant_dl580_gen10_server_firmwarexeon_gold_5217xeon_e5-2687w_v4_firmwareatom_c3758_firmwareatom_c2558_firmwarexeon_gold_5218nxeon_gold_6246_firmwarexeon_gold_5222_firmwarexeon_gold_6138txeon_e5-2620_v4xeon_e7-4820_v4_firmwareproliant_dl80_gen9_serverxeon_gold_5120proliant_dl180_gen10_server_firmwarexeon_d-1523nxeon_gold_5220xeon_gold_6154_firmwarexeon_d-1653nproliant_dl120_gen9_server_firmwarexeon_e7-8860_v4_firmwarexeon_d-1637xeon_gold_6254xeon_silver_4209t_firmwarexeon_d-1577xeon_gold_6240yxeon_platinum_8176_firmwarexeon_e5-4669_v4xeon_gold_6154proliant_ml110_gen10_serverxeon_gold_5215l_firmwarexeon_d-1543n_firmwarexeon_e5-2640_v4xeon_e7-8893_v4xeon_gold_6252n_firmwarexeon_gold_5120t_firmwareproliant_dl560_gen9_server_firmwarexeon_d-1653n_firmwareproliant_xl230k_gen10_server_firmwarexeon_platinum_8270_firmwarexeon_d-1553natom_c3808_firmwarexeon_d-1571_firmwareatom_c3955xeon_silver_4209txeon_silver_4116xeon_d-1633nxeon_gold_6210u_firmwareproliant_xl170r_gen9_serveratom_c3850xeon_gold_6252nxeon_e7-4820_v4xeon_gold_6244xeon_gold_5218t_firmwarexeon_gold_6248xeon_platinum_8260l_firmwarexeon_gold_6226_firmwarexeon_d-1518_firmwarexeon_platinum_8274_firmwarexeon_platinum_8280atom_c2558xeon_gold_6152_firmwarexeon_platinum_8176f_firmwarexeon_d-1520proliant_dl180_gen10_serverproliant_dl380_gen9_server_firmwarexeon_platinum_8256xeon_gold_6152xeon_d-2146nt_firmwarexeon_platinum_8158xeon_gold_6238l_firmwarexeon_e7-4830_v4_firmwareatom_c3508_firmwarexeon_gold_5218b_firmwarexeon_gold_6222vproliant_bl460c_gen9_server_blade_firmwarexeon_d-1520_firmwarexeon_platinum_8176xeon_gold_6242xeon_silver_4112_firmwarexeon_d-1531atom_c2518xeon_gold_6262v_firmwarexeon_e5-2660_v4_firmwarexeon_platinum_8260yxeon_platinum_8270xeon_e5-2650_v4xeon_platinum_8260m_firmwareproliant_dl560_gen9_serverxeon_d-1533nproliant_xl190r_gen9_serverxeon_gold_6128xeon_silver_4215xeon_d-2142itxeon_gold_5118xeon_gold_6130fxeon_e5-2695_v4atom_c2530atom_c2508proliant_xl730f_gen9_server_firmwarexeon_gold_5215m_firmwarexeon_platinum_8276xeon_gold_6142f_firmwarexeon_gold_6238txeon_silver_4214yxeon_e5-2603_v4proliant_xl190r_gen9_server_firmwarexeon_e5-1660_v4_firmwarexeon_e5-4628l_v4xeon_e7-8860_v4atom_c2350atom_c2516_firmwareatom_c3338_firmwarexeon_platinum_8276m_firmwarexeon_platinum_8176fxeon_e7-8867_v4_firmwareatom_c2308xeon_e5-2623_v4_firmwareapollo_4200_gen10_server_firmwareatom_c3808xeon_d-1543nxeon_d-1528_firmwareproliant_dl120_gen9_serverxeon_gold_6226xeon_d-1521xeon_d-2191_firmwarexeon_gold_6252atom_c3950xeon_e5-4650_v4_firmwareproliant_dl560_gen10_server_firmwareatom_c2718_firmwarexeon_gold_6252_firmwarexeon_gold_6209u_firmwarexeon_silver_4110_firmwarexeon_platinum_8260lproliant_dl60_gen9_server_firmwarexeon_d-1602_firmwarexeon_platinum_8180proliant_dl180_gen9_server_firmwarexeon_d-2177ntatom_c3958_firmwarexeon_platinum_8276l_firmware2019.2 IPU – UEFI
CWE ID-CWE-20
Improper Input Validation
CVE-2019-11104
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.15% / 35.87%
||
7 Day CHG~0.00%
Published-18 Dec, 2019 | 21:08
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient input validation in MEInfo software for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-converged_security_management_engine_firmwaretrusted_execution_engine_firmwareIntel(R) CSME
CWE ID-CWE-20
Improper Input Validation
CVE-2019-11085
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.12% / 31.00%
||
7 Day CHG~0.00%
Published-17 May, 2019 | 15:41
Updated-04 Aug, 2024 | 22:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient input validation in Kernel Mode Driver in Intel(R) i915 Graphics for Linux before version 5.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-i915_firmwarei915Intel(R) i915 Graphics for Linux
CWE ID-CWE-20
Improper Input Validation
CVE-2019-11087
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.15% / 35.75%
||
7 Day CHG~0.00%
Published-18 Dec, 2019 | 21:09
Updated-04 Aug, 2024 | 22:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient input validation in the subsystem for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege, information disclosure or denial of service via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-converged_security_management_engine_firmwaretrusted_execution_engine_firmwareIntel(R) CSME, Intel(R) TXE
CWE ID-CWE-20
Improper Input Validation
CVE-2019-0105
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.14% / 33.94%
||
7 Day CHG~0.00%
Published-18 Feb, 2019 | 17:00
Updated-16 Sep, 2024 | 23:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient file permissions checking in install routine for Intel(R) Data Center Manager SDK before version 5.0.2 may allow authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-data_center_managern/a
CWE ID-CWE-863
Incorrect Authorization
CVE-2019-0109
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.13% / 33.70%
||
7 Day CHG~0.00%
Published-18 Feb, 2019 | 17:00
Updated-16 Sep, 2024 | 16:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper folder permissions in Intel(R) Data Center Manager SDK before version 5.0.2 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-data_center_managern/a
CVE-2019-0163
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-8.2||HIGH
EPSS-0.05% / 15.82%
||
7 Day CHG~0.00%
Published-17 Apr, 2019 | 17:03
Updated-04 Aug, 2024 | 17:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient input validation in system firmware for Intel(R) Broadwell U i5 vPro before version MYBDWi5v.86A may allow an authenticated user to potentially enable escalation of privilege, denial of service, and/or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-i5-5350u_firmwarei5-5350uIntel(R) NUC Advisory
CWE ID-CWE-20
Improper Input Validation
CVE-2019-0139
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.12% / 32.36%
||
7 Day CHG~0.00%
Published-14 Nov, 2019 | 18:21
Updated-04 Aug, 2024 | 17:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient access control in firmware for Intel(R) Ethernet 700 Series Controllers before version 7.0 may allow a privileged user to potentially enable an escalation of privilege, denial of service, or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-ethernet_controller_x710-at2_firmwareethernet_controller_x710-tm4_firmwareethernet_controller_x710-bm2_firmwareethernet_controller_710-bm1ethernet_controller_xxv710-am2ethernet_controller_xxv710-am1_firmwareethernet_controller_xxv710-am1ethernet_controller_x710-bm2ethernet_controller_xxv710-am2_firmwareethernet_700_series_softwareethernet_controller_x710-at2ethernet_controller_710-bm1_firmwareethernet_controller_x710-tm42019.2 IPU – Intel(R) Ethernet 700 Series Controllers
CVE-2019-0159
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.38% / 58.48%
||
7 Day CHG~0.00%
Published-16 Dec, 2019 | 19:13
Updated-04 Aug, 2024 | 17:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient memory protection in the Linux Administrative Tools for Intel(R) Network Adapters before version 24.3 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-administrative_tools_for_intel_network_adaptersLinux Administrative Tools for Intel(R) Network Adapters
CVE-2019-0106
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.25% / 47.96%
||
7 Day CHG~0.00%
Published-18 Feb, 2019 | 17:00
Updated-16 Sep, 2024 | 18:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient run protection in install routine for Intel(R) Data Center Manager SDK before version 5.0.2 may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-data_center_managern/a
CVE-2019-0158
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.07% / 20.75%
||
7 Day CHG~0.00%
Published-17 Apr, 2019 | 17:02
Updated-04 Aug, 2024 | 17:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient path checking in the installation package for Intel(R) Graphics Performance Analyzer for Linux version 18.4 and before may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-graphics_performance_analyzerIntel(R) Graphics Performance Analyzer for Linux Advisory
CVE-2019-0092
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.8||MEDIUM
EPSS-0.14% / 34.75%
||
7 Day CHG~0.00%
Published-17 May, 2019 | 15:41
Updated-04 Aug, 2024 | 17:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient input validation vulnerability in subsystem for Intel(R) AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-active_management_technology_firmwareIntel(R) Active Management Technology (AMT)
CWE ID-CWE-20
Improper Input Validation
CVE-2019-0152
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.34% / 55.65%
||
7 Day CHG~0.00%
Published-14 Nov, 2019 | 19:06
Updated-04 Aug, 2024 | 17:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient memory protection in System Management Mode (SMM) and Intel(R) TXT for certain Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-xeon_platinum_8276lxeon_platinum_8153xeon_platinum_8170_firmwarexeon_bronze_3104_firmwarexeon_gold_6146xeon_gold_6126txeon_gold_6126f_firmwarexeon_gold_6140_firmwarexeon_platinum_8168_firmwarexeon_silver_4108_firmwarexeon_gold_5115xeon_gold_6238_firmwarexeon_platinum_8170xeon_gold_6136xeon_gold_6138f_firmwarexeon_w-2125xeon_w-2155_firmwarexeon_gold_5217_firmwarexeon_gold_6138xeon_gold_6246xeon_d-2163it_firmwarexeon_platinum_8164xeon_gold_6240_firmwarexeon_gold_5215mxeon_gold_5215xeon_platinum_8268_firmwarexeon_gold_6248_firmwarexeon_gold_6262vxeon_d-2143itxeon_d-2163itxeon_platinum_8168xeon_gold_6244_firmwarexeon_d-2161i_firmwarexeon_gold_5218xeon_gold_6238m_firmwarexeon_platinum_8284xeon_silver_4109txeon_gold_5215lxeon_silver_4215_firmwarexeon_gold_5122_firmwarexeon_gold_6138t_firmwarexeon_silver_4116_firmwarexeon_d-2173it_firmwarexeon_gold_6138fxeon_gold_5122xeon_platinum_8180_firmwarexeon_silver_4210_firmwarexeon_gold_6132_firmwarexeon_gold_6136_firmwarexeon_gold_6212u_firmwarexeon_gold_6212uxeon_gold_6126_firmwarexeon_platinum_8280mxeon_gold_6240l_firmwarexeon_silver_4114xeon_d-2123it_firmwarexeon_platinum_8276_firmwarexeon_bronze_3104xeon_gold_6240xeon_gold_6238lxeon_gold_6240lxeon_gold_6150_firmwarexeon_d-2173itxeon_platinum_8156xeon_d-2123itxeon_bronze_3106_firmwarexeon_d-2177nt_firmwarexeon_gold_6138_firmwarexeon_gold_5218n_firmwarexeon_gold_5220s_firmwarexeon_gold_5215_firmwarexeon_platinum_8260y_firmwarexeon_gold_6144_firmwarexeon_platinum_8274xeon_gold_6126fxeon_silver_4109t_firmwarexeon_gold_5218txeon_gold_6240y_firmwarexeon_gold_6150xeon_gold_6242_firmwarexeon_gold_6140xeon_silver_4114_firmwarexeon_gold_6230_firmwarexeon_d-2146ntxeon_platinum_8280l_firmwarexeon_platinum_8160fxeon_gold_6148f_firmwarexeon_w-2123_firmwarexeon_d-2145nt_firmwarexeon_gold_6210uxeon_d-2187ntxeon_gold_6126xeon_platinum_8158_firmwarexeon_d-2166nt_firmwarexeon_d-2166ntxeon_gold_5120_firmwarexeon_gold_6140m_firmwarexeon_silver_4216xeon_platinum_8253xeon_gold_6230xeon_w-2195xeon_gold_6134_firmwarexeon_gold_6130t_firmwarexeon_gold_6130f_firmwarexeon_d-2183itxeon_gold_6142fxeon_w-2145_firmwarexeon_d-2145ntxeon_platinum_8153_firmwarexeon_gold_6238xeon_gold_6126t_firmwarexeon_gold_6130xeon_platinum_8260mxeon_silver_4214y_firmwarexeon_silver_4208xeon_platinum_8260xeon_platinum_8160t_firmwarexeon_bronze_3204_firmwarexeon_silver_4214_firmwarexeon_d-2142it_firmwarexeon_w-2123xeon_gold_5220sxeon_platinum_8280m_firmwarexeon_d-2143it_firmwarexeon_platinum_9242xeon_platinum_9282xeon_platinum_8280lxeon_silver_4110xeon_platinum_9242_firmwarexeon_bronze_3204xeon_platinum_8280_firmwarexeon_silver_4108xeon_gold_6130txeon_silver_4210xeon_platinum_8256_firmwarexeon_gold_5217xeon_platinum_8276mxeon_gold_5218nxeon_gold_6246_firmwarexeon_gold_5222_firmwarexeon_gold_6138txeon_bronze_3106xeon_gold_6238mxeon_gold_5120xeon_gold_5220xeon_gold_6154_firmwarexeon_platinum_8160txeon_gold_6254xeon_silver_4209t_firmwarexeon_gold_6240yxeon_platinum_8176_firmwarexeon_gold_6154xeon_d-2141ixeon_gold_5215l_firmwarexeon_silver_4208_firmwarexeon_w-2195_firmwarexeon_platinum_8268xeon_gold_6252n_firmwarexeon_gold_5120t_firmwarexeon_gold_5222xeon_platinum_8270_firmwarexeon_silver_4209txeon_w-2133_firmwarexeon_silver_4116xeon_gold_6240mxeon_gold_6210u_firmwarexeon_gold_6252nxeon_gold_6244xeon_platinum_8160xeon_gold_5218t_firmwarexeon_gold_6248xeon_gold_5115_firmwarexeon_platinum_8260l_firmwarexeon_platinum_8156_firmwarexeon_gold_6226_firmwarexeon_platinum_8274_firmwarexeon_gold_5118_firmwarexeon_platinum_8280xeon_w-2135_firmwarexeon_gold_6152_firmwarexeon_gold_6146_firmwarexeon_platinum_8176f_firmwarexeon_gold_6148fxeon_gold_5218_firmwarexeon_gold_6132xeon_gold_6238t_firmwarexeon_platinum_8256xeon_gold_6152xeon_d-2146nt_firmwarexeon_platinum_8158xeon_gold_6238l_firmwarexeon_w-2155xeon_gold_5218b_firmwarexeon_w-2135xeon_gold_6222vxeon_w-2125_firmwarexeon_platinum_8176xeon_platinum_8160_firmwarexeon_gold_6242xeon_w-2175_firmwarexeon_silver_4112_firmwarexeon_w-2145xeon_gold_6262v_firmwarexeon_platinum_8260yxeon_platinum_8270xeon_platinum_8260m_firmwarexeon_gold_6148_firmwarexeon_gold_6128xeon_w-3175x_firmwarexeon_silver_4215xeon_gold_5220t_firmwarexeon_d-2142itxeon_platinum_8253_firmwarexeon_gold_5118xeon_gold_6130fxeon_gold_5220_firmwarexeon_gold_6240m_firmwarexeon_gold_5215m_firmwarexeon_silver_4214xeon_platinum_8276xeon_gold_6142f_firmwarexeon_gold_6238txeon_d-2161ixeon_platinum_8164_firmwarexeon_silver_4214yxeon_d-2141i_firmwarexeon_gold_5218bxeon_silver_4216_firmwarexeon_gold_6254_firmwarexeon_platinum_8276m_firmwarexeon_platinum_8176fxeon_platinum_8284_firmwarexeon_d-2187nt_firmwarexeon_gold_6209uxeon_silver_4112xeon_gold_6226xeon_gold_6130_firmwarexeon_gold_5120txeon_w-3175xxeon_gold_6252xeon_gold_6134xeon_gold_6222v_firmwarexeon_platinum_8160f_firmwarexeon_platinum_8260_firmwarexeon_w-2133xeon_gold_6252_firmwarexeon_d-2183it_firmwarexeon_gold_6148xeon_gold_6209u_firmwarexeon_silver_4110_firmwarexeon_platinum_8260lxeon_gold_6144xeon_gold_6140mxeon_platinum_9282_firmwarexeon_platinum_8180xeon_d-2177ntxeon_platinum_8276l_firmwarexeon_gold_6128_firmwarexeon_w-2175xeon_gold_5220t2019.2 IPU – Intel(R) Processor Security
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2019-0135
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.10% / 29.01%
||
7 Day CHG~0.00%
Published-14 Mar, 2019 | 20:00
Updated-04 Aug, 2024 | 17:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper permissions in the installer for Intel(R) Accelerated Storage Manager in Intel(R) RSTe before version 5.5.0.2015 may allow an authenticated user to potentially enable escalation of privilege via local access. L-SA-00206

Action-Not Available
Vendor-n/aLenovo Group LimitedIntel Corporation
Product-thinkstation_p520_firmwarethinkstation_p520thinkstation_p720_firmwarethinkstation_p720thinkstation_p520c_firmwarerapid_storage_technology_enterprisethinkstation_p520cthinkstation_p920thinkstation_p920_firmwareIntel(R) Accelerated Storage Manager in RSTe Advisory
CWE ID-CWE-264
Not Available
  • Previous
  • 1
  • 2
  • ...
  • 6
  • 7
  • 8
  • 9
  • Next
Details not found