Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2023-24478

Summary
Assigner-intel
Assigner Org ID-6dda929c-bb53-4a77-a76d-48e79601a1ce
Published At-15 Aug, 2023 | 12:42
Updated At-01 Oct, 2024 | 18:24
Rejected At-
Credits

Use of insufficiently random values for some Intel Agilex(R) software included as part of Intel(R) Quartus(R) Prime Pro Edition for linux before version 22.4 may allow an authenticated user to potentially enable information disclosure via local access.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:intel
Assigner Org ID:6dda929c-bb53-4a77-a76d-48e79601a1ce
Published At:15 Aug, 2023 | 12:42
Updated At:01 Oct, 2024 | 18:24
Rejected At:
▼CVE Numbering Authority (CNA)

Use of insufficiently random values for some Intel Agilex(R) software included as part of Intel(R) Quartus(R) Prime Pro Edition for linux before version 22.4 may allow an authenticated user to potentially enable information disclosure via local access.

Affected Products
Vendor
n/a
Product
Intel Agilex(R) software included as part of Intel(R) Quartus(R) Prime Pro Edition for linux
Default Status
unaffected
Versions
Affected
  • before version 22.4
Problem Types
TypeCWE IDDescription
N/AN/Ainformation disclosure
CWECWE-330Use of insufficiently random values
Type: N/A
CWE ID: N/A
Description: information disclosure
Type: CWE
CWE ID: CWE-330
Description: Use of insufficiently random values
Metrics
VersionBase scoreBase severityVector
3.15.5MEDIUM
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Version: 3.1
Base score: 5.5
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00850.html
N/A
Hyperlink: http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00850.html
Resource: N/A
▼Authorized Data Publishers (ADP)
1. CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00850.html
x_transferred
Hyperlink: http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00850.html
Resource:
x_transferred
2. CISA ADP Vulnrichment
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:secure@intel.com
Published At:15 Aug, 2023 | 13:15
Updated At:07 Nov, 2023 | 04:08

Use of insufficiently random values for some Intel Agilex(R) software included as part of Intel(R) Quartus(R) Prime Pro Edition for linux before version 22.4 may allow an authenticated user to potentially enable information disclosure via local access.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.15.5MEDIUM
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Secondary3.15.5MEDIUM
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Type: Primary
Version: 3.1
Base score: 5.5
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Type: Secondary
Version: 3.1
Base score: 5.5
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CPE Matches

Intel Corporation
intel
>>quartus_prime>>Versions before 22.4(exclusive)
cpe:2.3:a:intel:quartus_prime:*:*:*:*:pro:*:*:*
Weaknesses
CWE IDTypeSource
CWE-330Primarynvd@nist.gov
CWE-330Secondarysecure@intel.com
CWE ID: CWE-330
Type: Primary
Source: nvd@nist.gov
CWE ID: CWE-330
Type: Secondary
Source: secure@intel.com
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00850.htmlsecure@intel.com
Patch
Vendor Advisory
Hyperlink: http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00850.html
Source: secure@intel.com
Resource:
Patch
Vendor Advisory

Change History

0
Information is not available yet

Similar CVEs

102Records found

CVE-2022-41614
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.06% / 18.37%
||
7 Day CHG~0.00%
Published-16 Feb, 2023 | 20:00
Updated-27 Jan, 2025 | 18:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficiently protected credentials in the Intel(R) ON Event Series Android application before version 2.0 may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-on_event_seriesIntel(R) ON Event Series Android application
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2022-41621
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-3.3||LOW
EPSS-0.07% / 20.61%
||
7 Day CHG~0.00%
Published-10 May, 2023 | 13:17
Updated-24 Jan, 2025 | 17:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-quickassist_technologyIntel(R) QAT drivers for Windows
CWE ID-CWE-284
Improper Access Control
CVE-2022-41771
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.07% / 21.55%
||
7 Day CHG~0.00%
Published-10 May, 2023 | 13:17
Updated-24 Jan, 2025 | 17:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Incorrect permission assignment for critical resource in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-quickassist_technologyIntel(R) QAT drivers for Windows
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2022-41646
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-4.7||MEDIUM
EPSS-0.11% / 29.45%
||
7 Day CHG~0.00%
Published-10 May, 2023 | 13:16
Updated-27 Jan, 2025 | 18:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient control flow management in the Intel(R) IPP Cryptography software before version 2021.6 may allow an unauthenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-integrated_performance_primitives_cryptographyIntel(R) IPP Cryptography software
CWE ID-CWE-691
Insufficient Control Flow Management
CVE-2022-40974
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-1.8||LOW
EPSS-0.06% / 20.18%
||
7 Day CHG~0.00%
Published-10 May, 2023 | 13:16
Updated-27 Jan, 2025 | 18:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Incomplete cleanup in the Intel(R) IPP Cryptography software before version 2021.6 may allow a privileged user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-integrated_performance_primitives_cryptographyIntel(R) IPP Cryptography software
CWE ID-CWE-459
Incomplete Cleanup
CVE-2019-11096
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.12% / 31.28%
||
7 Day CHG~0.00%
Published-16 Dec, 2019 | 19:13
Updated-04 Aug, 2024 | 22:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient memory protection for Intel(R) Ethernet I218 Adapter driver for Windows* 10 before version 24.1 may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aMicrosoft CorporationIntel Corporation
Product-ethernet_i218_adapter_driverwindows_10Intel(R) Ethernet I218 Adapter driver for Windows* 10
CVE-2022-37409
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-4.7||MEDIUM
EPSS-0.08% / 25.44%
||
7 Day CHG~0.00%
Published-10 May, 2023 | 13:16
Updated-27 Jan, 2025 | 18:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient control flow management for the Intel(R) IPP Cryptography software before version 2021.6 may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-integrated_performance_primitives_cryptographyIntel(R) IPP Cryptography software
CWE ID-CWE-691
Insufficient Control Flow Management
CVE-2022-37327
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.05% / 14.27%
||
7 Day CHG~0.00%
Published-10 May, 2023 | 13:16
Updated-27 Jan, 2025 | 18:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper input validation in BIOS firmware for Intel(R) NUC, Intel(R) NUC Performance Kit, Intel(R) NUC Performance Mini PC, Intel(R) NUC 8 Compute Element, Intel(R) NUC Pro Kit, Intel(R) NUC Pro Board, Intel(R) NUC 11 Compute Element, Intel(R) NUC 12 Compute Element, Intel(R) NUC Extreme, Intel(R) NUC 12 Extreme Compute Element, Intel(R) NUC Laptop Kit, Intel(R) NUC Enthusiast, Intel(R) NUC Essential, Intel(R) NUC Laptop Kit, Intel(R) NUC Extreme Compute Element, Intel(R) NUC Boards, Intel(R) NUC Pro Compute Element, Intel(R) NUC Rugged may allow a privileged user to enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-laprc510_firmwarenuc10i7fnhaa_firmwarecm8i3cb4nnuc12wski7nuc10i7fnk_firmwarenuc12wshi5elm12hbcnuc11tnhi3elm12hbc_firmwarenuc8cchbnuc11tnbi3elm12hbi5nuc11tnhi50z_firmwarenuc10i3fnhfnuc10i5fnhnnuc11tnki3_firmwarelapkc71f_firmwarenuc9vxqnx_firmwarenuc12wshi50z_firmwarenuc10i7fnhcnuc11tnbi5_firmwarenuc10i5fnknuc8i3pnh_firmwarenuc10i3fnkn_firmwarenuc11tnhi70qnuc11tnhi50w_firmwarenuc8cchkrn_firmwarenuc10i3fnhnuc11tnbi50z_firmwarelaprc710nuc10i5fnhjnuc10i3fnklapac71gnuc11atkpenuc11tnki70z_firmwarenuc9v7qnx_firmwarenuc12wski7_firmwarenuc12wsbi50z_firmwarenuc9vxqnxnuc11atkc4nuc11tnhi70z_firmwarenuc11atkpe_firmwarenuc10i5fnkpanuc10i3fnk_firmwarenuc10i5fnh_firmwarenuc12wski70znuc11tnhi50znuc12wsbi70zcm8i3cb4n_firmwarenuc10i3fnhnnuc8cchb_firmwarenuc11tnhi50lcm8ccb4r_firmwarenuc11tnki7nuc12wshi3_firmwarenuc11tnki30z_firmwarecm11ebc4w_firmwarenuc9vxqnbnuc11atkc4_firmwarelapbc710cm11ebi58w_firmwarecm11ebc4wnuc11btmi9nuc11tnbi70znuc12edbi7_firmwarenuc11tnhi3_firmwarenuc12wshi70zelm12hbi3_firmwarenuc11tnki7_firmwarenuc11tnbi5laprc710_firmwarenuc12wshi50znuc11tnhi70l_firmwarenuc11tnbi30z_firmwarenuc12wshi3nuc10i3fnhfanuc10i5fnhj_firmwarenuc10i7fnkn_firmwarenuc12wsbi3_firmwarenuc12wshi30lnuc12wshi30z_firmwarenuc12snki72vanuc11tnhi5nuc8cchkrnnuc10i7fnknnuc12wsbi70z_firmwarenuc12wski70z_firmwarenuc11atbc4_firmwarenuc12wsbi30znuc8i3pnb_firmwarenuc8i3pnbnuc12wsbi3nuc8cchkrnuc10i3fnhfa_firmwarenuc12wshi7cm11ebi38w_firmwarenuc11tnhi70lnuc10i5fnhf_firmwarenuc8i3pnhnuc11tnbi3_firmwareelm12hbi5_firmwarenuc10i5fnk_firmwarenuc11tnki50znuc11tnki70znuc8cchbnnuc11tnbi50znuc10i7fnknuc12dcmi7nuc11tnhi30p_firmwarenuc10i7fnhn_firmwarenuc11tnhi30llapbc710_firmwarelapkc51enuc8cchkr_firmwarenuc10i3fnhn_firmwarecm8ccb4rnuc10i5fnkn_firmwarelapkc71e_firmwareelm12hbi7_firmwarenuc12wski30znuc10i3fnhjanuc10i5fnhjanuc10i7fnhja_firmwarenuc12wsbi30z_firmwarecm8i5cb8nnuc12wshi5_firmwarenuc12wski5_firmwarenuc11atbc4nuc11dbbi7_firmwarenuc9vxqnb_firmwarenuc9v7qnbcm8pcb4r_firmwarenuc10i7fnhc_firmwarenuc8i3pnk_firmwarenuc12snki72va_firmwarelapbc510nuc10i3fnhja_firmwarenuc12edbi7lapac71h_firmwarenuc12wsbi50znuc11tnki50z_firmwarenuc11dbbi7cm8i5cb8n_firmwarenuc12dcmi9_firmwarenuc12wski5elm12hbi7lapac71hnuc10i5fnhja_firmwarenuc10i7fnkpanuc10i7fnh_firmwarenuc12wski50z_firmwarenuc11tnbi7nuc10i5fnkpnuc10i7fnhnnuc12wski3_firmwarecm8pcb4rnuc10i5fnkpa_firmwarenuc11dbbi9nuc11phki7caa_firmwarenuc8i3pnknuc11tnki5_firmwarenuc11tnbi30znuc12snki72_firmwareelm12hbi3nuc11tnki30zcm8i7cb8n_firmwarelaprc510cm11ebi38wnuc12wshi70z_firmwarenuc10i7fnhjacm8i7cb8nnuc12wsbi5_firmwarenuc10i7fnkpa_firmwarenuc12wski3nuc11tnbi7_firmwarenuc11tnhi70znuc12wshi30l_firmwarenuc12dcmi9nuc11tnhi5_firmwarenuc11tnbi70z_firmwarelapkc71flapkc51e_firmwarenuc11tnhi30pnuc11tnhi70q_firmwarecm11ebi716wnuc11tnki5nuc9v7qnb_firmwarenuc10i5fnhfnuc8cchbn_firmwarenuc11atkc2_firmwarelapbc510_firmwarenuc12snki72nuc12edbi9_firmwarenuc11phki7c_firmwarenuc11tnhi50wnuc11tnhi7cm11ebi716w_firmwarenuc10i5fnhnuc12edbi9nuc12wsbi5nuc10i5fnhca_firmwarenuc10i5fnkncm11ebi58wnuc11dbbi9_firmwarenuc11atkc2nuc11tnhi30znuc10i5fnkp_firmwarenuc10i7fnhnuc11tnhi50l_firmwarenuc9v7qnxlapac71g_firmwarenuc12dcmi7_firmwarenuc10i3fnknnuc10i7fnhaalapkc71enuc10i5fnhn_firmwarenuc11phki7cnuc12wski30z_firmwarenuc11tnhi30l_firmwarenuc10i7fnkpnuc12wski50znuc11tnhi7_firmwarenuc12wshi30znuc11tnki3nuc10i3fnhf_firmwarenuc10i7fnkp_firmwarenuc11btmi7_firmwarenuc11phki7caanuc10i5fnhcanuc10i3fnh_firmwarenuc11btmi9_firmwarenuc11tnhi30z_firmwarenuc12wshi7_firmwarenuc11btmi7Intel(R) NUC, Intel(R) NUC Performance Kit, Intel(R) NUC Performance Mini PC, Intel(R) NUC 8 Compute Element, Intel(R) NUC Pro Kit, Intel(R) NUC Pro Board, Intel(R) NUC 11 Compute Element, Intel(R) NUC 12 Compute Element, Intel(R) NUC Extreme, Intel(R) NUC 12 Extreme Compute Element, Intel(R) NUC Laptop Kit, Intel(R) NUC Enthusiast, Intel(R) NUC Essential, Intel(R) NUC Laptop Kit, Intel(R) NUC Extreme Compute Element, Intel(R) NUC Boards, Intel(R) NUC Pro Compute Element, Intel(R) NUC Rugged
CWE ID-CWE-20
Improper Input Validation
CVE-2022-38087
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-4.1||MEDIUM
EPSS-0.03% / 8.46%
||
7 Day CHG~0.00%
Published-10 May, 2023 | 13:17
Updated-13 Feb, 2025 | 16:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Exposure of resource to wrong sphere in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-xeon_platinum_8153xeon_d-2796texeon_w-10885m_firmwarexeon_w-1350_firmwarecore_i3-9100_firmwarexeon_w-3245mxeon_bronze_3104_firmwarexeon_gold_6146xeon_e-2378gcore_i7-1068ng7xeon_gold_6126f_firmwarexeon_d-2738core_i5-1035g7core_i3-10105f_firmwarexeon_platinum_8168_firmwarecore_i3-8350k_firmwarexeon_silver_4108_firmwarecore_i3-9350k_firmwarexeon_e-2124g_firmwarexeon_d-1527core_i7-9700kfxeon_gold_5115xeon_d-2766ntcore_i5-8305g_firmwarecore_i5-7500_firmwarexeon_e-2314xeon_gold_6136xeon_gold_6138f_firmwarexeon_e-2254me_firmwarecore_i7-10870h_firmwarecore_i5-8400hxeon_w-2125xeon_platinum_8170xeon_e-2276me_firmwarecore_i5-7y54xeon_gold_6138xeon_d-2163it_firmwarecore_i7-1060g7_firmwarexeon_platinum_8164core_i7-9700xeon_d-1521_firmwarecore_i5-10200hxeon_e-2226gcore_i9-9900kfxeon_w-1250p_firmwarexeon_silver_4116t_firmwarecore_i3-10100f_firmwarexeon_d-2766nt_firmwarexeon_d-2775te_firmwarexeon_d-1557_firmwarecore_i5-1035g4xeon_w-2255core_i5-10400hcore_i3-8145ucore_i7-10700k_firmwarexeon_d-1518xeon_w-11555mlexeon_e-2276m_firmwarecore_i5-9600_firmwarecore_i5-9600t_firmwarexeon_d-1714core_i3-10100ycore_i3-7020uxeon_d-2799_firmwarecore_i7-9700tecore_i5-10400tcore_i3-8109uxeon_platinum_8168core_i5-10310ucore_i7-7600ucore_i5-9400f_firmwarexeon_e-2224xeon_d-1734nt_firmwarexeon_e-2186m_firmwarecore_i5-7y57_firmwarecore_i7-10700t_firmwarecore_i7-9700f_firmwarecore_i5-9500e_firmwarecore_i3-7100e_firmwarecore_i3-7100ecore_i3-7300xeon_d-1567_firmwarexeon_e-2378xeon_d-1567core_i5-8269u_firmwarexeon_e-2278gexeon_gold_6138t_firmwarexeon_e-2134_firmwarexeon_silver_4116_firmwarexeon_d-2173it_firmwarecore_i5-10600_firmwarexeon_w-2245core_i3-9100hlxeon_gold_5122xeon_platinum_8180_firmwarexeon_d-1746terxeon_w-3335_firmwarexeon_gold_6126_firmwarecore_i5-10400core_i7-7600u_firmwarecore_i5-8400bcore_i3-9300t_firmwarecore_i7-10610u_firmwarecore_i7-10710u_firmwarecore_i5-10500tecore_i7-7820hkxeon_w-1250e_firmwarexeon_w-1250te_firmwarecore_i5-9500_firmwarexeon_w-3335xeon_w-1290tcore_i5-8400h_firmwarexeon_w-11155mre_firmwarecore_i3-9100texeon_gold_6150_firmwarecore_i7-9700fcore_i9-10980hkxeon_platinum_8156xeon_w-3345_firmwarecore_i5-8600xeon_e-2136core_i7-10510ucore_i7-9700kcore_i5-10400t_firmwarecore_i5-9400_firmwarexeon_bronze_3106_firmwarecore_i7-8500y_firmwarexeon_gold_6138_firmwarexeon_d-2177nt_firmwarexeon_d-1533n_firmwarecore_i3-10100ecore_i3-8100core_i7-1060g7xeon_w-2265core_i9-10900xeon_w-10855mxeon_w-2245_firmwarexeon_w-1390p_firmwarexeon_w-10855m_firmwarexeon_e-2374g_firmwarexeon_gold_6126fcore_i3-7300_firmwarexeon_d-1712trxeon_d-1539core_i3-10100txeon_w-3375_firmwarexeon_silver_4109t_firmwarexeon_w-1390t_firmwarexeon_d-1713ntexeon_w-11555mrecore_i5-7287u_firmwarecore_i7-7700xeon_d-2752ter_firmwarexeon_silver_4114_firmwarexeon_d-2733nt_firmwarexeon_e-2386gcore_i9-10900kcore_i3-10325_firmwarecore_i7-7820hq_firmwarecore_i3-7102ecore_i7-7920hq_firmwarexeon_d-2146ntcore_i5-8600kxeon_platinum_8160fxeon_d-1577_firmwarecore_i7-10700te_firmwarexeon_e-2124_firmwarecore_i9-10900fcore_i7-8700k_firmwarexeon_platinum_p-8136xeon_w-2223_firmwarecore_i7-8700_firmwarecore_i7-8750hcore_i3-10105t_firmwarecore_i5-8365uxeon_e-2226ge_firmwarexeon_d-2187ntcore_i5-9600kfcore_i5-8500b_firmwarexeon_d-1732tecore_i3-10100tecore_i3-7100u_firmwarecore_i5-10400_firmwarecore_i5-7600xeon_w-3265_firmwarexeon_platinum_8158_firmwarecore_i7-10700fxeon_gold_5120_firmwarexeon_d-2776nt_firmwarexeon_e-2286mcore_i5-1030g4_firmwarecore_i7-9850he_firmwarecore_i7-8557u_firmwarexeon_w-1270te_firmwarexeon_d-1732te_firmwarexeon_d-2166ntcore_i7-1068ng7_firmwarecore_i7-10750hxeon_silver_4114t_firmwarexeon_w-2195core_i7-7820eq_firmwarexeon_gold_6134_firmwarexeon_e-2276gxeon_w-1290p_firmwarecore_i3-8300xeon_w-1390core_i3-1000g4xeon_e-2186gxeon_w-3235_firmwarecore_i5-7267u_firmwarecore_i5-7400txeon_gold_6130t_firmwarexeon_silver_4116txeon_d-2183itxeon_w-3365_firmwarexeon_e-2174gxeon_d-1622core_i3-7100core_i7-8809gcore_i3-8145uecore_i5-10400h_firmwarecore_i5-7260ucore_i7-8700bxeon_w-2145_firmwarexeon_d-2145ntcore_i5-10500_firmwarecore_i7-7500u_firmwarexeon_gold_6126t_firmwarecore_i5-7267uxeon_w-1250pxeon_e-2334_firmwarecore_i5-10210ycore_i7-7820hk_firmwarecore_i5-10500ecore_i9-9900kf_firmwarecore_i5-9400txeon_w-2123xeon_w-3275mcore_i5-10210u_firmwarecore_i5-9500fcore_i5-8300hcore_i5-8600t_firmwarexeon_gold_5119t_firmwarecore_i5-10600txeon_d-1736xeon_e-2356gcore_i7-9850hecore_i3-10110yxeon_d-1513n_firmwarecore_i5-10600kfcore_i3-7300t_firmwarexeon_gold_6142_firmwarecore_i7-10700exeon_silver_4108xeon_gold_6130tcore_i5-10500h_firmwarecore_i9-9900kscore_i5-9600core_i7-10870hxeon_w-11555mre_firmwarecore_i5-7300u_firmwarecore_i5-8600_firmwarecore_i3-9100fcore_i5-9600kf_firmwarexeon_bronze_3106xeon_e-2224_firmwarecore_i7-9750hfcore_i5-9300h_firmwarexeon_e-2274gcore_i7-10700kxeon_d-2786nte_firmwarecore_i5-9500core_i3-9320_firmwarexeon_e-2278gelcore_i3-8145ue_firmwarexeon_d-1540core_i5-10500te_firmwarecore_i5-8400b_firmwarexeon_platinum_8160tcore_i3-8100_firmwarexeon_d-1528xeon_d-1715ter_firmwarexeon_e-2124core_i9-9880hcore_i7-10710ucore_i5-7287ucore_i7-10700kfcore_i5-8500t_firmwarexeon_w-1350p_firmwarexeon_d-2141ixeon_d-1541core_i3-7100h_firmwarexeon_w-1250tecore_i5-8300h_firmwarexeon_d-1633n_firmwarexeon_e-2136_firmwarexeon_e-2276g_firmwarexeon_e-2276mecore_i7-8565uxeon_d-1747nte_firmwarecore_m3-7y32_firmwarecore_i5-7300hq_firmwarexeon_e-2274g_firmwarecore_i3-10300_firmwarecore_i5-7300hqcore_i7-7560ucore_i7-8706g_firmwarexeon_w-2133_firmwarecore_i5-7400t_firmwarexeon_d-1548core_i3-8100t_firmwarecore_i5-8259uxeon_d-1649nxeon_d-1529xeon_w-11955m_firmwarecore_i9-9900core_i7-10510y_firmwarexeon_w-1250_firmwarecore_i3-10100e_firmwarecore_i7-9850hl_firmwarexeon_platinum_8160xeon_gold_5115_firmwarexeon_w-3265m_firmwarexeon_platinum_8156_firmwarexeon_w-11555mle_firmwarexeon_w-11865mle_firmwarexeon_e-2146g_firmwarecore_i7-8850h_firmwarexeon_gold_5118_firmwarecore_i5-1038ng7_firmwarecore_i3-8140uxeon_d-2738_firmwarexeon_e-2336xeon_e-2388gcore_i7-9700kf_firmwarexeon_w-2225_firmwarecore_i3-10105core_i7-9850h_firmwarexeon_gold_6146_firmwarexeon_d-1713ntcore_i3-10100te_firmwarexeon_gold_6148fxeon_gold_6132xeon_d-2752terxeon_d-2799core_i3-7100_firmwarecore_i5-7600txeon_d-2795ntcore_i9-10900k_firmwarexeon_w-1270_firmwarexeon_w-2155xeon_e-2278g_firmwarecore_i7-7500ucore_i7-8550uxeon_e-2276ml_firmwarexeon_d-1736ntxeon_e-2224gxeon_w-2135core_i3-9100txeon_platinum_8160_firmwarexeon_d-2798nt_firmwarexeon_d-1623nxeon_w-2145core_i5-8310y_firmwarexeon_e-2226gecore_i3-10300t_firmwarexeon_gold_6142core_i5-9300hxeon_w-3323_firmwarexeon_gold_6148_firmwarecore_i9-10900_firmwarecore_i3-7167u_firmwarecore_i7-8559u_firmwarexeon_d-1722necore_i7-8086k_firmwarexeon_d-1718t_firmwarecore_i7-10610ucore_i5-10505_firmwarecore_i5-1035g1_firmwarecore_i7-8665u_firmwarexeon_e-2176g_firmwarecore_i3-7167uxeon_d-1622_firmwarecore_i5-9400hcore_i7-8500ycore_i7-7567ucore_i9-9900txeon_w-2295_firmwarecore_i3-8145u_firmwarexeon_d-2796nt_firmwarexeon_w-1390pxeon_d-1749nt_firmwarecore_i7-9700e_firmwarexeon_d-2161ixeon_platinum_8164_firmwarecore_i5-10300h_firmwarexeon_d-2141i_firmwarecore_i7-7660u_firmwarecore_i7-7820hqcore_i5-8210ycore_i7-8750h_firmwarecore_i5-10200h_firmwarecore_i3-7300tcore_i5-7400_firmwarecore_i3-8109u_firmwarecore_i3-8300t_firmwarecore_i7-9700k_firmwarexeon_e-2288g_firmwarecore_i3-9100f_firmwarecore_i5-7y54_firmwarexeon_e-2246g_firmwarexeon_e-2176m_firmwarexeon_e-2174g_firmwarecore_i3-10300tcore_i3-7101ecore_i3-8100b_firmwarexeon_d-1513nxeon_d-1537xeon_d-2187nt_firmwarexeon_w-1290tecore_i9-8950hk_firmwarecore_i5-8500xeon_d-1539_firmwarexeon_w-3223core_i5-9500te_firmwarecore_i5-7600_firmwarexeon_gold_6130_firmwarexeon_w-3275m_firmwarexeon_silver_4112xeon_d-1559xeon_w-3323xeon_gold_5120txeon_w-3175xxeon_w-2235_firmwarexeon_gold_6134core_i5-8265ucore_i7-10700kf_firmwarexeon_e-2254mexeon_w-3235xeon_platinum_8160f_firmwarecore_i7-9750hxeon_e-2336_firmwarecore_i7-7y75xeon_w-2225core_i7-7560u_firmwarexeon_e-2286g_firmwarexeon_w-2133xeon_d-2183it_firmwarecore_i5-7y57xeon_d-2753ntcore_i3-10305tcore_i7-10700_firmwarecore_i3-8350kxeon_gold_6148xeon_d-1557core_i5-7500txeon_gold_6144xeon_d-1736nt_firmwarecore_i5-9600k_firmwarecore_i9-9900t_firmwarecore_i3-9100xeon_d-1726xeon_e-2224g_firmwarexeon_d-1553n_firmwarexeon_gold_6128_firmwarexeon_w-2223xeon_platinum_8170_firmwarexeon_e-2276mcore_i7-7700kcore_i7-8705gcore_i5-9500ecore_i7-8665ucore_i3-8300tcore_i7-7660uxeon_d-1627_firmwarecore_i7-8706gxeon_gold_6126txeon_gold_6140_firmwarexeon_w-3225xeon_e-2236core_i9-9880h_firmwarexeon_w-1370core_i7-10850hxeon_e-2236_firmwarecore_i7-8700t_firmwarexeon_e-2126g_firmwarecore_i7-8700core_i5-10400fcore_i5-8259u_firmwarecore_i7-8665ue_firmwarexeon_w-2155_firmwarecore_i3-7130u_firmwarexeon_w-1290te_firmwarecore_i5-8400core_i7-8705g_firmwarexeon_d-1746ter_firmwarecore_i9-10900te_firmwarecore_i3-10300core_i7-7700tcore_i7-10700tcore_i3-7100txeon_w-3225_firmwarecore_i7-8086kcore_i5-10210ucore_i5-7260u_firmwarexeon_w-2295xeon_d-2776ntxeon_d-1527_firmwarexeon_d-2798ntcore_i5-7600k_firmwarexeon_d-1733ntcore_i5-8257ucore_i5-8365ue_firmwarecore_i7-8700kxeon_w-3245m_firmwarecore_i5-7200u_firmwarecore_i5-8600k_firmwarecore_i7-10510u_firmwarecore_i5-7442eqxeon_e-2134xeon_platinum_p-8136_firmwarexeon_e-2226g_firmwarexeon_d-2143itxeon_d-2163itcore_i3-10100_firmwarecore_i5-10505xeon_d-2161i_firmwarexeon_d-2779_firmwarecore_i5-1030g7xeon_w-1390txeon_w-1270core_i5-7442eq_firmwarecore_i5-10310y_firmwarecore_i7-8569u_firmwarecore_i7\+8700_firmwarexeon_e-2144g_firmwarexeon_silver_4109tcore_i3-1000g1core_i7-10510yxeon_gold_5122_firmwarecore_i5-7360u_firmwarecore_i5-10600kf_firmwarecore_i3-10110ucore_i5-8210y_firmwarexeon_w-2275_firmwarexeon_gold_6138fcore_i3-9100e_firmwarexeon_gold_6132_firmwarexeon_gold_6136_firmwarecore_i5-9600kcore_i3-10305t_firmwarecore_i5-10310u_firmwarexeon_d-1531_firmwarecore_i7-7700hqxeon_w-1270texeon_silver_4114xeon_d-2123it_firmwarecore_i9-10900f_firmwarecore_i3-9100hl_firmwarecore_i3-10105fcore_i3-8100hcore_i3-9100t_firmwarexeon_d-1715terxeon_e-2386g_firmwarexeon_bronze_3104core_i5-10300hxeon_d-1571xeon_d-1736_firmwarecore_i5-8350uxeon_w-11865mlecore_i3-1005g1_firmwarecore_i5-7300uxeon_w-3223_firmwarexeon_d-2173itxeon_w-11855mxeon_d-2123itxeon_e-2246gcore_i5-8500tcore_i3-10100y_firmwarexeon_w-3265mcore_i5-7500xeon_d-1627xeon_d-2796ntxeon_w-2255_firmwarexeon_gold_6144_firmwarexeon_d-2779xeon_d-1602core_i5-7200ucore_i5-8350u_firmwarexeon_d-2796te_firmwarecore_i7-8700b_firmwarexeon_platinum_p-8124core_i9-8950hkxeon_gold_6150core_i9-10900ecore_i9-10850kxeon_gold_6140xeon_d-1649n_firmwarecore_i7-7920hqcore_i5-9300hf_firmwarexeon_e-2314_firmwarexeon_e-2254mlcore_i9-9900ks_firmwarecore_i3-9300_firmwarecore_i5-8400txeon_w-2123_firmwarexeon_gold_6148f_firmwarexeon_d-2145nt_firmwarexeon_w-1270pcore_i7-10700xeon_d-1726_firmwarecore_i3-9100te_firmwarexeon_e-2254ml_firmwarexeon_w-1290_firmwarexeon_d-2712txeon_d-1537_firmwarecore_i7-10750h_firmwarexeon_e-2334core_i3-7350k_firmwarexeon_gold_6126xeon_d-1541_firmwarexeon_w-1290e_firmwarecore_i3-10105tcore_i9-10885hxeon_w-1250exeon_d-2166nt_firmwarexeon_d-2712t_firmwarecore_i3-10325xeon_d-1623n_firmwarexeon_w-3375xeon_platinum_p-8124_firmwarecore_i3-7100hcore_i3-7101te_firmwarexeon_d-1548_firmwarexeon_d-1713nte_firmwarecore_i3-9300xeon_w-3365xeon_e-2276mlcore_i7-10875hxeon_gold_6130f_firmwarexeon_e-2244gcore_i9-9900kcore_i3-9350kf_firmwarexeon_d-1559_firmwarexeon_e-2176gxeon_d-2142itxeon_e-2324gxeon_gold_6142fcore_i7-8709gcore_i3-10100core_i7-7y75_firmwarecore_i5-8200y_firmwarecore_i7-8550u_firmwarecore_i5-1035g7_firmwarexeon_platinum_8153_firmwarexeon_gold_6130core_i7-10700f_firmwarexeon_d-1529_firmwarexeon_d-1540_firmwarexeon_d-1637_firmwarecore_i5-9400core_m3-8100y_firmwarecore_i3-8100txeon_d-1733nt_firmwarexeon_d-2733ntxeon_platinum_8160t_firmwarecore_i7-8557uxeon_d-2142it_firmwarexeon_e-2278ge_firmwarecore_i5-9500tcore_i5-7500t_firmwarecore_i3-10305_firmwarecore_i7-8700tcore_i5-8260u_firmwarexeon_d-2143it_firmwarecore_m3-7y32xeon_d-1735trcore_i5-7400xeon_d-2795nt_firmwarexeon_silver_4110core_i7-8650uxeon_d-2752ntexeon_d-1523n_firmwarecore_i3-7102e_firmwarexeon_d-2753nt_firmwarecore_m3-7y30_firmwarecore_i9-10900e_firmwarexeon_gold_5119txeon_e-2286m_firmwarecore_i3-7320xeon_e-2378g_firmwarecore_i7-9750h_firmwarexeon_w-1390_firmwarexeon_w-11865mrexeon_e-2234_firmwarecore_i5-1035g1core_i5-1038ng7xeon_w-3265core_i7-8565u_firmwarexeon_w-3245xeon_gold_6138tcore_i7-10700e_firmwarexeon_d-1718txeon_e-2186g_firmwarecore_i5-1035g4_firmwarecore_i3-10110y_firmwarexeon_gold_5120xeon_e-2124gcore_i5-7600t_firmwarecore_i5-8500bxeon_d-1523ncore_i5-8269ucore_i5-7440hq_firmwarecore_i5-1030g4xeon_d-2786ntecore_i7-10700texeon_e-2288gcore_i3-9100exeon_gold_6154_firmwarexeon_d-1653nxeon_e-2234core_i5-10500core_i7-8709g_firmwarexeon_d-1637xeon_d-1577xeon_e-2356g_firmwarexeon_silver_4114tcore_i7-9850hcore_i5-9400fcore_i7-9700t_firmwarexeon_platinum_8176_firmwarexeon_gold_6154core_i5-10500e_firmwarecore_i5-7440eqxeon_d-1543n_firmwarexeon_w-1250xeon_w-1270p_firmwarexeon_w-2195_firmwarecore_i5-8279ucore_i5-8279u_firmwarecore_i3-8130u_firmwarecore_i5-9500f_firmwarexeon_d-1722ne_firmwarecore_i5-10600t_firmwarecore_i5-9300hfcore_i3-7100uxeon_w-1290exeon_gold_5120t_firmwarecore_i5-10210y_firmwarexeon_d-1747ntexeon_d-1653n_firmwarecore_i3-7101tecore_i3-7350kxeon_d-1734ntxeon_w-2265_firmwarexeon_w-3275xeon_d-1735tr_firmwarecore_i5-7600kxeon_d-1553ncore_i5-8250ucore_i3-10305core_i3-8140u_firmwarecore_i3-1000g4_firmwarexeon_e-2126gxeon_d-1571_firmwarecore_i7-9700txeon_w-1270exeon_silver_4116xeon_d-1633ncore_i3-7100t_firmwarexeon_w-1370p_firmwarecore_i7-7820eqcore_i7-9850hlcore_i5-7360uxeon_w-1290t_firmwarecore_i7-8650u_firmwarexeon_w-3245_firmwarecore_i5-10600kxeon_d-1518_firmwarecore_i3-9350kfxeon_e-2388g_firmwarexeon_w-1370pcore_i9-9900k_firmwarecore_i7-7700k_firmwarecore_m3-8100yxeon_w-2135_firmwarecore_i9-10900kfcore_i5-8250u_firmwarexeon_w-11155mrexeon_e-2186mcore_i7-9700ecore_i7-7567u_firmwarecore_i3-7320_firmwarecore_i5-8400_firmwarexeon_gold_6152_firmwarexeon_platinum_8176f_firmwarexeon_d-1520xeon_e-2176mcore_i7-7700hq_firmwarexeon_d-2146nt_firmwarexeon_gold_6152xeon_platinum_8158core_i5-7440eq_firmwarecore_i3-1000g1_firmwarecore_i5-10600k_firmwarecore_i7-9750hf_firmwarecore_i5-10310ycore_i5-8400t_firmwarexeon_w-1290pxeon_d-1739_firmwarexeon_e-2286gxeon_w-2125_firmwarexeon_d-1713nt_firmwarexeon_w-11155mlexeon_d-1520_firmwarecore_i5-8365u_firmwarecore_i5-10500hxeon_w-2175_firmwarexeon_platinum_8176core_i5-8260uxeon_silver_4112_firmwarecore_i9-10900t_firmwarecore_i7-10810u_firmwarecore_i3-10100t_firmwarexeon_d-1531core_i3-9300txeon_e-2244g_firmwarecore_i7-10810ucore_i5-10400f_firmwarexeon_e-2278gcore_i3-8100h_firmwarecore_i3-10105_firmwarexeon_w-1370_firmwarexeon_d-1533nxeon_w-1270e_firmwarexeon_w-2235core_i7-10875h_firmwarexeon_w-3175x_firmwarexeon_e-2378_firmwarecore_i7-8850hcore_i5-10500t_firmwarecore_i3-7130uxeon_gold_5118core_i5-8265u_firmwarexeon_gold_6128xeon_w-11955mxeon_gold_6130fxeon_e-2374gcore_i3-10100fcore_i3-8300_firmwarecore_i9-9900_firmwarecore_i7-1065g7_firmwarecore_i5-10600xeon_gold_6142f_firmwarexeon_d-1702_firmwarecore_i7\+8700core_i5-8257u_firmwarecore_i9-10900kf_firmwarecore_m3-7y30core_i3-9350kxeon_w-1350core_i5-8500_firmwarexeon_w-11155mle_firmwarexeon_gold_6138pcore_i9-10850k_firmwarecore_i5-8365uecore_i7-8665uexeon_w-1290xeon_gold_6138p_firmwarecore_i7-8809g_firmwarexeon_platinum_8176fxeon_w-3345core_i9-10885h_firmwarecore_i7-7700t_firmwarecore_i9-9980hk_firmwarexeon_w-10885mxeon_w-3275_firmwarecore_i5-1030g7_firmwarecore_i5-9400h_firmwarecore_i3-10320xeon_d-1748tecore_i9-10900tcore_i5-8200yxeon_w-11855m_firmwarecore_i5-8310yxeon_w-2275xeon_d-2752nte_firmwarexeon_d-1739core_i3-10110u_firmwarexeon_d-1543nxeon_d-1528_firmwarexeon_e-2324g_firmwarexeon_e-2278gel_firmwarecore_i5-9500texeon_e-2144gcore_i5-7440hqxeon_d-1702xeon_d-1521xeon_w-1350pcore_i5-9500t_firmwarecore_i7-8569ucore_i7-9700te_firmwarecore_i7-7700_firmwarexeon_d-1748te_firmwarexeon_d-1749ntcore_i5-10500txeon_d-1712tr_firmwarecore_i3-10320_firmwarecore_i3-1005g1xeon_w-11865mre_firmwarecore_i3-8100bcore_i5-9600tcore_i3-7020u_firmwarecore_i3-7101e_firmwarecore_i3-9320xeon_d-2775texeon_silver_4110_firmwarecore_i7-10850h_firmwarecore_i7-1065g7core_i5-9400t_firmwarecore_i9-9980hkcore_i5-8305gcore_i7-8559ucore_i5-8600txeon_d-1714_firmwarexeon_d-1602_firmwarecore_i9-10900texeon_e-2146gcore_i9-10980hk_firmwarecore_i7-9700_firmwarecore_i3-8130uxeon_platinum_8180xeon_d-2177ntxeon_w-2175Intel(R) Processors
CWE ID-CWE-668
Exposure of Resource to Wrong Sphere
CVE-2019-0184
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.14% / 34.50%
||
7 Day CHG~0.00%
Published-14 Nov, 2019 | 19:09
Updated-04 Aug, 2024 | 17:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient access control in protected memory subsystem for Intel(R) TXT for 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Xeon(R) Processor E3-1500 v5 and v6 Families; Intel(R) Xeon(R) E-2100 and E-2200 Processor Families with Intel(R) Processor Graphics and Intel(R) TXT may allow a privileged user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-xeon_e3-1230_v5xeon_e-2276mcore_i7-8665uxeon_e3-1558l_v5core_i7-7660ucore_i7-8706gxeon_e3-1565l_v5_firmwarecore_i5-6585rxeon_e3-1501l_v6_firmwarexeon_e3-1565l_v5core_i9-9880h_firmwarecore_i7-8700t_firmwarexeon_e-2124g_firmwarexeon_e-2126g_firmwarecore_i5-8305g_firmwarecore_i5-7500_firmwarexeon_e3-1240_v6core_i7-8700xeon_e3-1220_v5_firmwarecore_i7-7700tcore_i7-8086kcore_i7-9700core_i7-8700kcore_i7-6650u_firmwarexeon_e-2226gxeon_e3-1280_v5core_i5-8600k_firmwarecore_i5-7442eqcore_i7-6822eqxeon_e-2276m_firmwarexeon_e-2134core_i5-9600_firmwarecore_i5-9600t_firmwarecore_i7-6700texeon_e-2226g_firmwarexeon_e3-1501l_v6core_i7-7600ucore_i5-7y57_firmwarexeon_e3-1225_v6core_i5-7442eq_firmwarecore_i5-6442eq_firmwarexeon_e-2144g_firmwarexeon_e3-1505l_v6xeon_e3-1225_v5_firmwarexeon_e3-1240l_v5xeon_e-2134_firmwarecore_i5-7360u_firmwarecore_i5-8210y_firmwarecore_i5-6442eqcore_i5-9600kcore_i7-7600u_firmwarexeon_e3-1240_v5_firmwarecore_i5-6500te_firmwarexeon_e3-1245_v5core_i5-9500_firmwarexeon_e3-1558l_v5_firmwarecore_i5-8350ucore_i5-7300ucore_i5-6440hq_firmwarexeon_e3-1505l_v6_firmwarecore_i5-8600xeon_e-2136xeon_e-2246gcore_i5-8500tcore_i7-9700kcore_i5-7500core_i7-8500y_firmwarecore_m7-6y75xeon_e3-1270_v5_firmwarecore_i5-6600t_firmwarecore_i5-8350u_firmwarexeon_e3-1275_v5_firmwarexeon_e3-1535m_v5core_i7-7700xeon_e3-1535m_v5_firmwarecore_i7-6820hq_firmwarecore_i7-7820hq_firmwarecore_i7-7920hqcore_i7-7920hq_firmwarexeon_e3-1575m_v5_firmwarecore_i5-8600kcore_i7-8700k_firmwarexeon_e-2124_firmwarexeon_e3-1545m_v5core_i7-8700_firmwarexeon_e3-1240_v6_firmwarexeon_e3-1501m_v6_firmwarexeon_e3-1260l_v5_firmwarexeon_e3-1501m_v6core_i5-8365uxeon_e3-1505m_v5_firmwarexeon_e3-1578l_v5core_i7-6660uxeon_e3-1270_v5core_i5-7600xeon_e3-1260l_v5xeon_e-2286mintel_core_i7-8850hxeon_e3-1505m_v5core_i5-6500_firmwareintel_core_i7-8700bcore_i7-7820eq_firmwarexeon_e-2276gcore_i5-6500t_firmwarexeon_e-2186gxeon_e-2244gxeon_e-2174gcore_i9-9900kxeon_e-2176gcore_i5-6685r_firmwarexeon_e3-1230_v6_firmwarecore_i7-7y75_firmwarecore_i5-8200y_firmwareintel_core_i7-8850h_firmwarecore_i5-6500txeon_e3-1585_v5xeon_e3-1225_v6_firmwarecore_i5-9500tcore_i5-7500t_firmwarecore_i7-8700tcore_i5-8600t_firmwarexeon_e3-1280_v5_firmwarexeon_e3-1220_v6_firmwarecore_i7-6820hqcore_i7-8650uxeon_e3-1535m_v6_firmwarecore_i5-6600_firmwarecore_i5-6600xeon_e-2286m_firmwarecore_i7-6700tcore_i7-6920hqcore_i5-9600xeon_e3-1230_v6core_i7-8510y_firmwarexeon_e3-1585l_v5_firmwarecore_i7-6700_firmwarexeon_e3-1240l_v5_firmwarecore_i5-7300u_firmwarecore_i5-8600_firmwarecore_i7-6822eq_firmwarexeon_e-2186g_firmwarexeon_e-2274gxeon_e-2124gcore_i5-7600t_firmwarecore_i5-9500core_i5-7440hq_firmwarexeon_e-2288gxeon_e3-1280_v6core_i7-6700t_firmwarexeon_e3-1245_v5_firmwarecore_i7-9850hcore_i7-9700t_firmwarexeon_e3-1280_v6_firmwarexeon_e-2124core_i9-9880hcore_i7-6820eq_firmwarecore_i5-7440eqcore_i5-8500t_firmwarexeon_e-2136_firmwarexeon_e-2276g_firmwarexeon_e3-1235l_v5_firmwarecore_m5-6y57xeon_e-2274g_firmwarexeon_e-2126gcore_i7-8706g_firmwarecore_i7-6920hq_firmwarecore_i7-9700tcore_i7-7820eqxeon_e3-1535m_v6core_i5-7360ucore_i9-9900xeon_e3-1220_v5core_i5-6500core_i7-8650u_firmwarexeon_e-2146g_firmwarexeon_e3-1220_v6core_m7-6y75_firmwarecore_i9-9900k_firmwarecore_i7-9850h_firmwareintel_core_i7-8700b_firmwarecore_i7-6660u_firmwarecore_i5-7600txeon_e3-1230_v5_firmwarecore_i5-7440eq_firmwarexeon_e-2278g_firmwarexeon_e-2224gxeon_e-2286gcore_i5-8365u_firmwarecore_i7-6700te_firmwarecore_i5-8310y_firmwarecore_i5-6600txeon_e-2244g_firmwarecore_i7-6650ucore_i5-6360u_firmwarexeon_e3-1575m_v5xeon_e-2278gcore_i7-8086k_firmwarecore_i5-6585r_firmwarexeon_e3-1585_v5_firmwarexeon_e-2176g_firmwarecore_i7-8665u_firmwarecore_i5-9400hcore_i7-8500ycore_i7-6820eqcore_i9-9900_firmwarecore_i9-9900txeon_e3-1505m_v6_firmwarexeon_e3-1545m_v5_firmwarexeon_e3-1235l_v5core_i5-6500tecore_i7-7660u_firmwarecore_i7-7820hqxeon_e3-1585l_v5core_i5-8210ycore_i5-8500_firmwarexeon_e3-1275_v5core_i7-9700k_firmwarexeon_e3-1240_v5xeon_e-2288g_firmwarecore_i5-6685rcore_i7-7700t_firmwarecore_i5-9400h_firmwarexeon_e-2246g_firmwarecore_i5-8200yxeon_e-2174g_firmwarecore_i5-8310yxeon_e3-1515m_v5xeon_e3-1225_v5core_i5-8500core_i5-7440hqcore_i5-7600_firmwarexeon_e-2144gcore_i5-6360uxeon_e3-1515m_v5_firmwarecore_i5-9500t_firmwarecore_m5-6y57_firmwarecore_i7-8510ycore_i7-7700_firmwarecore_i5-6440hqcore_i7-7y75core_i5-9600txeon_e-2286g_firmwarecore_i7-6700core_i5-7y57core_i5-6440eqcore_i5-6440eq_firmwarecore_i5-8600tcore_i5-8305gcore_i5-7500txeon_e3-1505m_v6core_i5-9600k_firmwarecore_i9-9900t_firmwarexeon_e-2146gcore_i7-9700_firmwarexeon_e-2224g_firmwarexeon_e3-1578l_v5_firmware2019.2 IPU – Intel(R) TXT
CVE-2019-0185
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.14% / 34.50%
||
7 Day CHG~0.00%
Published-14 Nov, 2019 | 18:40
Updated-04 Aug, 2024 | 17:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient access control in protected memory subsystem for SMM for 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor families; Intel(R) Xeon(R) Processor E3-1500 v5 and v6 families; Intel(R) Xeon(R) E-2100 and E-2200 Processor families with Intel(R) Processor Graphics may allow a privileged user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-core_i7-7700kcore_i7-8705gxeon_e-2276mcore_i7-8665uxeon_e3-1558l_v5core_i7-7660ucore_i7-6600ucore_i7-8706gxeon_e3-1565l_v5_firmwarexeon_e3-1501l_v6_firmwarexeon_e3-1565l_v5xeon_e-2236core_i9-9880h_firmwarecore_i7-8700t_firmwarexeon_e-2236_firmwarexeon_e-2124g_firmwarecore_i7-9700kfxeon_e-2126g_firmwarecore_i5-7500_firmwarexeon_e-2254me_firmwarecore_i7-8700core_i7-8665ue_firmwarexeon_e-2276me_firmwarecore_i5-7y54core_i7-8705g_firmwarecore_i7-7700tcore_i7-8086kcore_i5-7260u_firmwarecore_i7-6600u_firmwarecore_i7-9700core_i5-7600k_firmwarecore_i7-6770hqcore_i7-8700kcore_i7-6650u_firmwarexeon_e-2226gcore_i9-9900kfcore_i5-7200u_firmwarecore_i5-7442eqcore_i7-6822eqxeon_e-2276m_firmwarexeon_e-2134core_i7-6700tecore_i7-6567u_firmwarecore_i7-9700texeon_e3-1501l_v6xeon_e-2226g_firmwarecore_i7-7600uxeon_e-2224core_i5-7y57_firmwarexeon_e-2186m_firmwarecore_i7-9700f_firmwarecore_i5-7442eq_firmwarecore_i7-8569u_firmwarecore_i7\+8700_firmwarexeon_e-2144g_firmwarexeon_e3-1505l_v6xeon_e-2278gexeon_e-2134_firmwarecore_i5-7360u_firmwarecore_i7-7600u_firmwarecore_i7-7700hqcore_i7-7820hkcore_i7-6870hqxeon_e3-1558l_v5_firmwarecore_i7-6970hqcore_i7-9700fcore_i5-7300uxeon_e3-1505l_v6_firmwarexeon_e-2136xeon_e-2246gcore_i7-9700kcore_i5-7500core_i7-8500y_firmwarecore_i5-7200ucore_i7-8700b_firmwarexeon_e3-1535m_v5core_i5-7287u_firmwarecore_i7-7700xeon_e3-1535m_v5_firmwarecore_i7-6820hq_firmwarecore_i7-7820hq_firmwarecore_i7-7920hqxeon_e-2286m__firmwarecore_i7-7920hq_firmwarexeon_e3-1575m_v5_firmwarecore_i9-9900ks_firmwarexeon_e-2254mlcore_i7-8700k_firmwarexeon_e3-1545m_v5xeon_e-2124_firmwarecore_i7-8700_firmwarexeon_e3-1501m_v6_firmwarecore_i7-8750hxeon_e3-1501m_v6xeon_e3-1505m_v5_firmwarexeon_e-2226ge_firmwarexeon_e-2254ml_firmwarexeon_e3-1578l_v5core_i7-6660ucore_i5-7600core_i7-9850he_firmwarecore_i7-8557u_firmwarexeon_e3-1505m_v5core_i7-7820eq_firmwarexeon_e-2276gxeon_e-2186gcore_i5-7400tcore_i5-7267u_firmwarexeon_e-2276mlxeon_e-2244gxeon_e-2174gcore_i9-9900kxeon_e-2176gcore_i7-8809gcore_i5-7260ucore_i7-8709gcore_i7-8700bcore_i7-7y75_firmwarecore_i7-8550u_firmwarecore_i7-7500u_firmwarecore_i5-7267uxeon_e3-1585_v5core_i7-6700k_firmwarecore_i7-7820hk_firmwarecore_i7-8557ucore_i9-9900kf_firmwarecore_i7-6560uxeon_e-2278ge_firmwarecore_i5-7500t_firmwarecore_i7-6820hk_firmwarecore_i7-8700tcore_i7-6820hqcore_i7-9850hecore_i5-7400core_i7-8650uxeon_e3-1535m_v6_firmwarecore_i7-6700tcore_i7-6920hqcore_i7-9750h_firmwarecore_i9-9900ksxeon_e-2286m_xeon_e3-1585l_v5_firmwarecore_i7-6700_firmwarexeon_e-2234_firmwarecore_i5-7300u_firmwarecore_i7-8565u_firmwarecore_i7-6822eq_firmwarexeon_e-2224_firmwarecore_i7-9750hfxeon_e-2186g_firmwarecore_i5-7600t_firmwarexeon_e-2274gxeon_e-2124gxeon_e-2278gelcore_i5-7440hq_firmwarexeon_e-2288gcore_i7-6700t_firmwarexeon_e-2234core_i7-8709g_firmwarecore_i7-6500ucore_i7-6500u_firmwarecore_i7-9850hcore_i7-6700kcore_i7-9700t_firmwarexeon_e-2124core_i9-9880hcore_i7-6820eq_firmwarecore_i5-7440eqcore_i5-7287uxeon_e-2136_firmwarexeon_e-2276g_firmwarexeon_e-2276mecore_i7-8565ucore_i5-7600kcore_i5-7300hq_firmwarexeon_e-2274g_firmwarexeon_e-2126gcore_i5-7300hqcore_i7-7560ucore_i7-8706g_firmwarecore_i7-6920hq_firmwarecore_i7-9700tcore_i7-7820eqcore_i5-7400t_firmwarexeon_e3-1535m_v6core_i7-9850hlcore_i5-7360ucore_i9-9900core_i7-9850hl_firmwarecore_i7-8650u_firmwarexeon_e-2146g_firmwarecore_i7-6785r_firmwarecore_i7-8850h_firmwarecore_i9-9900k_firmwarecore_i7-6700hq_firmwarecore_i7-6700hqcore_i7-7700k_firmwarecore_i7-9700kf_firmwarecore_i7-9850h_firmwarexeon_e-2186mcore_i7-7567u_firmwarecore_i7-9700exeon_e-2176mcore_i7-6970hq_firmwarecore_i7-6785rcore_i7-7700hq_firmwarecore_i7-6820hkcore_i7-6660u_firmwarecore_i5-7600tcore_i5-7440eq_firmwarecore_i7-9750hf_firmwarecore_i7-7500ucore_i7-8550uxeon_e-2278g_firmwarexeon_e-2276ml_firmwarexeon_e-2224gxeon_e-2286gcore_i7-6700te_firmwarexeon_e-2226gexeon_e-2244g_firmwarecore_i7-6650uxeon_e3-1575m_v5xeon_e-2278gxeon_e3-1505l_v5core_i7-8559u_firmwarecore_i7-8850hcore_i7-8086k_firmwarecore_i7-8665u_firmwarexeon_e-2176g_firmwarexeon_e3-1585_v5_firmwarecore_i7-6560u_firmwarecore_i7-6820eqcore_i7-8500ycore_i7-7567ucore_i9-9900tcore_i9-9900_firmwarexeon_e3-1505m_v6_firmwarexeon_e3-1545m_v5_firmwarecore_i7-9700e_firmwarecore_i7\+8700core_i7-7660u_firmwarecore_i7-7820hqxeon_e3-1585l_v5core_i7-8750h_firmwarecore_i5-7400_firmwarecore_i7-8665uecore_i7-9700k_firmwarecore_i7-8809g_firmwarexeon_e-2288g_firmwarecore_i7-7700t_firmwarecore_i9-9980hk_firmwarecore_i5-7y54_firmwarexeon_e-2246g_firmwarecore_i7-6567uxeon_e-2176m_firmwarexeon_e-2174g_firmwarexeon_e3-1515m_v5xeon_e3-1505l_v5_firmwarecore_i7-6870hq_firmwarexeon_e-2278gel_firmwarecore_i5-7440hqcore_i5-7600_firmwarexeon_e-2144gxeon_e3-1515m_v5_firmwarecore_i7-8569ucore_i7-9700te_firmwarecore_i7-7700_firmwarecore_i7-6770hq_firmwarexeon_e-2254mecore_i7-9750hcore_i7-7y75core_i7-7560u_firmwarexeon_e-2286g_firmwarecore_i7-6700core_i5-7y57core_i5-7500txeon_e3-1505m_v6core_i9-9980hkcore_i7-8559ucore_i9-9900t_firmwarecore_i7-9700_firmwarexeon_e-2146gxeon_e-2224g_firmwarexeon_e3-1578l_v5_firmware2019.2 IPU – Intel(R) Processor Graphics SMM
CVE-2022-30944
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.08% / 24.98%
||
7 Day CHG+0.01%
Published-18 Aug, 2022 | 00:00
Updated-05 May, 2025 | 17:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficiently protected credentials for Intel(R) AMT and Intel(R) Standard Manageability may allow a privileged user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-active_management_technology_firmwarestandard_manageabilityIntel(R) AMT and Intel(R) Standard Manageability
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2022-30531
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-4.4||MEDIUM
EPSS-0.08% / 23.63%
||
7 Day CHG~0.00%
Published-16 Feb, 2023 | 20:00
Updated-27 Jan, 2025 | 18:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Out-of-bounds read in the Intel(R) Iris(R) Xe MAX drivers for Windows before version 100.0.5.1474 may allow a privileged user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aMicrosoft CorporationIntel Corporation
Product-windowsiris_xe_max_dedicated_graphicsIntel(R) Iris(R) Xe MAX drivers for Windows
CWE ID-CWE-125
Out-of-bounds Read
CVE-2022-26841
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-2.5||LOW
EPSS-0.10% / 27.48%
||
7 Day CHG~0.00%
Published-16 Feb, 2023 | 19:59
Updated-27 Jan, 2025 | 18:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient control flow management for the Intel(R) SGX SDK software for Linux before version 2.16.100.1 may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aLinux Kernel Organization, IncIntel CorporationMicrosoft Corporation
Product-windowslinux_kernelsgx_sdkIntel(R) SGX SDK software for Linux
CVE-2022-26509
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-2.5||LOW
EPSS-0.08% / 25.07%
||
7 Day CHG+0.01%
Published-16 Feb, 2023 | 19:59
Updated-27 Jan, 2025 | 18:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper conditions check in the Intel(R) SGX SDK software may allow a privileged user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aLinux Kernel Organization, IncIntel CorporationMicrosoft Corporation
Product-windowslinux_kernelsgx_sdkIntel(R) SGX SDK software
CWE ID-CWE-755
Improper Handling of Exceptional Conditions
CVE-2018-3639
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-46.74% / 97.58%
||
7 Day CHG~0.00%
Published-22 May, 2018 | 12:00
Updated-16 Sep, 2024 | 22:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.

Action-Not Available
Vendor-Debian GNU/LinuxMitel Networks Corp.Siemens AGIntel CorporationSonicWall Inc.Microsoft CorporationRed Hat, Inc.NVIDIA CorporationOracle CorporationCanonical Ltd.Arm Limited
Product-surface_proenterprise_linux_server_ausopenstackxeon_e3_1225_v3xeon_e5_2450lxeon_e5_1620_v3xeon_e5_1428lxeon_e5_1620_v4xeon_e3_1240l_v5windows_10xeon_e3_1270xeon_e3_1230l_v3xeon_e3_1225_v5xeon_e5_2643_v2simatic_ipc677c_firmwaresinumerik_tcu_30.3xeon_e3_1220l_v3itc1900_pro_firmwarexeon_e5_2450_v2simatic_ipc647cweb_application_firewallxeon_e5_2408l_v3xeon_e3_1240_v2xeon_e5_2609_v4simatic_ipc627catom_zxeon_e3_1265l_v2xeon_e3_1278l_v4xeon_e3_1240simatic_ipc547g_firmwarexeon_e3_1246_v3xeon_e5_2637itc1900_proxeon_e5_2448litc1500_pro_firmwaresimatic_ipc347esinema_remote_connect_firmwareitc1900jetson_tx1xeon_e3enterprise_linux_serverxeon_e5_2608l_v3xeon_e3_1501l_v6solarisxeon_e5_1650_v3xeon_e5_2430lsimatic_ipc677cxeon_e7xeon_e3_1240_v5xeon_e5_2428l_v3xeon_e5_2430l_v2xeon_e3_1280_v5simatic_ipc847dxeon_e5_2648l_v3simatic_ipc827cceleron_nxeon_e5_2428lxeon_e5_1660_v4itc1900_firmwarexeon_e5_2428l_v2simatic_ipc477exeon_e5_2407_v2simatic_field_pg_m4_firmwaresimatic_ipc427d_firmwarexeon_e5_2650_v2xeon_e3_1245_v3xeon_e3_1245xeon_e3_1225xeon_e5_2630l_v3xeon_e3_1275_v2xeon_e5_2620_v3cortex-axeon_e3_1241_v3simatic_ipc427e_firmwareitc2200_pro_firmwaresimatic_ipc647d_firmwarexeon_platinummivoice_connectxeon_e5_1680_v4xeon_e5_2628l_v3xeon_e5_2430xeon_e5_2643_v3xeon_e5_1428l_v2xeon_e3_1240l_v3sinumerik_tcu_30.3_firmwarexeon_e3_1285l_v4secure_mobile_accessitc2200xeon_e3_1230_v6local_service_management_systemxeon_e5_2643_v4xeon_e5_2620xeon_e3_1285_v6xeon_e5_2418lxeon_e3_1275_v5xeon_e3_1286_v3xeon_e3_1268l_v5xeon_e3_1290xeon_e5_2448l_v2xeon_e5_1650_v4xeon_e5_2630l_v4simatic_ipc677dsinumerik_840_d_sl_firmwarexeon_e5_2403_v2virtualization_managerxeon_e3_1268l_v3simatic_ipc477d_firmwarexeon_e3_1285_v3xeon_e5_2450xeon_e5_2623_v3xeon_e5_2650l_v3simatic_field_pg_m5xeon_e3_1501m_v6mivoice_businessxeon_e3_1265l_v4simatic_ipc477e_firmwaresimatic_ipc847c_firmwaresimatic_et_200_sp_firmwaresimatic_ipc477e_proatom_csimatic_ipc827datom_esimatic_et_200_spxeon_e5_1660xeon_e5_2618l_v3surface_pro_with_lte_advancedxeon_e5_2618l_v2xeon_e3_1280_v3simatic_ipc627dxeon_e3_12201_v2xeon_e3_1270_v2xeon_e5xeon_e3_1280simatic_s7-1500xeon_e5_2628l_v4xeon_e5_2640_v3xeon_e3_1270_v3simatic_ipc3000_smart_firmwarexeon_e5_2608l_v4xeon_e5_2650enterprise_linux_eusxeon_e3_1265l_v3xeon_e5_1650_v2cloud_global_management_systemxeon_e5_2609xeon_e3_1260l_v5xeon_e5_2650lvirtualizationxeon_e5_2418l_v2xeon_e3_1225_v6xeon_e5_2640sinumerik_840_d_slruggedcom_ape_firmwareatom_x5-e3930simatic_ipc547gsimatic_ipc847cxeon_e3_1285_v4atom_x7-e3950xeon_e5_2630l_v2simatic_ipc477e_pro_firmwaremicollabxeon_e5_2403xeon_e3_1260lxeon_e5_2438l_v3xeon_e3_12201pentiumsimatic_s7-1500_firmwarexeon_e3_1220_v6xeon_e3_1230_v2xeon_e5_1680_v3xeon_e5_1630_v3simatic_ipc647c_firmwareenterprise_linux_workstationxeon_e3_1235xeon_e3_1281_v3xeon_e5_1428l_v3simatic_ipc477c_firmwaresimotion_p320-4e_firmwarexeon_e5_2648lsimatic_ipc347e_firmwarexeon_e3_1276_v3xeon_silverxeon_e5_1620_v2xeon_e5_2630_v2itc2200_firmwaremivoic_mx-onecore_i7xeon_e-1105cxeon_e5_2630lxeon_e5_2643simatic_ipc827c_firmwaresimotion_p320-4exeon_e3_1275l_v3debian_linuxitc1500xeon_e3_1105c_v2xeon_e5_2637_v2itc1500_proxeon_e3_1245_v5xeon_e5_2430_v2xeon_e5_2640_v4xeon_e5_2648l_v2windows_server_2008itc2200_prosimatic_ipc677d_firmwarexeon_e3_1230_v3xeon_e3_1226_v3xeon_e5_2637_v3ruggedcom_apesimatic_ipc547e_firmwarexeon_e3_1245_v6xeon_e5_2420_v2core_i3xeon_e3_1505m_v5mivoice_border_gatewayxeon_e5_2620_v4simatic_ipc827d_firmwarecore_i5xeon_e3_1235l_v5surface_studioxeon_e5_1660_v3celeron_jxeon_e3_1505l_v5xeon_e3_1230simatic_ipc427c_firmwarexeon_e5_2630_v4pentium_jxeon_e3_1275_v6xeon_e3_1285l_v3xeon_e5_1620atom_x5-e3940simatic_ipc427exeon_e5_2640_v2simatic_ipc477dsimatic_ipc427dxeon_e5_2609_v2simatic_itp1000_firmwarexeon_e5_1630_v4xeon_e5_2407xeon_e3_1220_v3windows_7xeon_e3_1280_v6pentium_silversimatic_ipc3000_smartenterprise_linux_server_tussimatic_ipc547exeon_e5_2618l_v4xeon_e3_1275_v3xeon_e3_1505l_v6ubuntu_linuxwindows_8.1xeon_e3_1240_v6global_management_systemxeon_e5_2620_v2xeon_e3_1270_v5itc1500_firmwaresinema_remote_connectsurfacexeon_e5_2450l_v2simatic_ipc627c_firmwaremivoice_5000xeon_e5_2609_v3xeon_e3_1220_v5xeon_e5_2603xeon_e5_2630_v3simatic_itp1000core_mxeon_e5_2650l_v2enterprise_linux_desktopxeon_e3_1231_v3simatic_ipc427cxeon_e3_1280_v2xeon_e5_1650xeon_e5_2470enterprise_linuxxeon_goldsimatic_ipc647dxeon_e5_2603_v3xeon_e3_1286l_v3simatic_field_pg_m5_firmwaresimatic_ipc847d_firmwarexeon_e5_2603_v2open_integration_gatewayxeon_e3_1290_v2xeon_e5_2603_v4xeon_e3_1220_v2xeon_e3_1270_v6simatic_ipc477cwindows_server_2012sinumerik_pcu_50.5windows_server_2016xeon_e3_1225_v2jetson_tx2xeon_e3_1271_v3surface_bookxeon_e5_2623_v4xeon_e3_1230_v5xeon_e5_2440simatic_ipc627d_firmwarexeon_e5_2440_v2mrg_realtimexeon_e3_1258l_v4xeon_e5_2650_v4sonicosvxeon_e5_2418l_v3sinumerik_pcu_50.5_firmwarexeon_e5_2628l_v2micloud_management_portalxeon_e5_2470_v2simatic_field_pg_m4xeon_e3_1245_v2xeon_e5_2637_v4struxureware_data_center_expertxeon_e5_2650_v3xeon_e3_1240_v3xeon_e5_2648l_v4xeon_e5_1660_v2email_securityxeon_e5_2630xeon_e5_2420xeon_e3_1125c_v2Multiple
CWE ID-CWE-203
Observable Discrepancy
CVE-2022-21218
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.06% / 18.83%
||
7 Day CHG~0.00%
Published-09 Feb, 2022 | 22:04
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncaught exception in the Intel(R) Trace Analyzer and Collector before version 2021.5 may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-trace_analyzer_and_collectorIntel(R) Trace Analyzer and Collector
CWE ID-CWE-755
Improper Handling of Exceptional Conditions
CVE-2022-21226
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.06% / 18.83%
||
7 Day CHG~0.00%
Published-09 Feb, 2022 | 22:04
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Out-of-bounds read in the Intel(R) Trace Analyzer and Collector before version 2021.5 may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-trace_analyzer_and_collectorIntel(R) Trace Analyzer and Collector
CWE ID-CWE-125
Out-of-bounds Read
CVE-2022-21166
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.36% / 57.28%
||
7 Day CHG+0.01%
Published-15 Jun, 2022 | 20:03
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aXen ProjectVMware (Broadcom Inc.)Debian GNU/LinuxIntel CorporationFedora Project
Product-esxidebian_linuxsgx_dcapsgx_pswsgx_sdkfedoraxenIntel(R) Processors
CWE ID-CWE-459
Incomplete Cleanup
CVE-2023-42776
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-3.8||LOW
EPSS-0.10% / 28.30%
||
7 Day CHG~0.00%
Published-14 Feb, 2024 | 13:38
Updated-24 Oct, 2024 | 15:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper input validation in some Intel(R) SGX DCAP software for Windows before version 1.19.100.3 may allow an authenticateed user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-sgx_dcapIntel(R) SGX DCAP software for Windows
CWE ID-CWE-20
Improper Input Validation
CVE-2022-21151
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.04% / 12.46%
||
7 Day CHG~0.00%
Published-12 May, 2022 | 16:36
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aNetApp, Inc.Debian GNU/LinuxIntel Corporation
Product-celeron_j3355_firmwareceleron_n2815core_i7-6870hqcore_i3-9100ecore_i7-7700t_firmwarecore_i3-10100core_i7-8850h_firmwarecore_i5-1038ng7core_i3-7300celeron_j4125core_i7-10510yceleron_n3010_firmwarecore_i7-10710u_firmwarecore_i5-7y57_firmwareceleron_n4120core_i9-10900_firmwarecore_i5-6350hqcore_i5-6300u_firmwarecore_i3-6300tceleron_j6412xeon_platinum_8353hcore_i7-9700k_firmwarecore_i5-8500t_firmwarecore_i3-9300t_firmwarecore_i5-9500t_firmwarecore_i7-8709g_firmwarecore_i7-10875h_firmwareceleron_j1900_firmwarecore_i5-7500core_i5-6500tcore_i5-6260uxeon_silver_4314_firmwarecore_i9-9900kf_firmwarecore_i5-7440hqcore_i7-6785r_firmwarecore_i7-8709gcore_i5-10600t_firmwarecore_i5-10300h_firmwarecore_i9-10900tcore_i5-8200ycore_i7-10700tecore_i9-10900kcore_i5-10500t_firmwarecore_i5-10600_firmwarepentium_silver_j5040_firmwarecore_i5-9400t_firmwarecore_i7-8809g_firmwarecore_i5-8260ucore_i5-10400tdebian_linuxcore_i7-6820eq_firmwarecore_i7-9700kfcore_i5-7287u_firmwarexeon_gold_6328hl_firmwareceleron_n3350ecore_i5-7600k_firmwarecore_i5-8305g_firmwareceleron_j4005_firmwarecore_m7-6y75core_i3-8100b_firmwarecore_i9-10900te_firmwarecore_i5-10500hcore_i3-8300t_firmwarecore_i3-7167u_firmwarecore_i5-10600kfxeon_platinum_8380_firmwarecore_i7-10700_firmwareceleron_n2840_firmwarexeon_silver_4314core_i5-1035g1_firmwareceleron_j3060core_i3-1005g1core_i7-1068ng7core_m3-6y30_firmwarecore_i7-7820eq_firmwarecore_i5-8210y_firmwarecore_i5-9400fcore_i3-10100ecore_i7-6650u_firmwarexeon_silver_4316_firmwarecore_i7-10700kf_firmwarecore_i5-9500f_firmwarecore_i7-7560ucore_i7-9700tceleron_j6413xeon_platinum_8368_firmwarecore_i7-8550u_firmwarecore_i5-7600tcore_i5-8365uxeon_platinum_8376hxeon_gold_6312u_firmwarecore_i5-9600kfceleron_j4105_firmwarecore_i5-6267u_firmwarecore_i5-8600_firmwareceleron_n2806_firmwarecore_i5-8269ucore_i3-8100_firmwarexeon_gold_6334_firmwarexeon_gold_6338ncore_i5-7600t_firmwareceleron_j3160_firmwarexeon_gold_6328hlcore_i7-9700t_firmwarecore_i7-8665ue_firmwarexeon_gold_6330core_i7-10810ucore_i3-10300tcore_i7-7820hq_firmwarecore_i3-8100core_i3-8145uecore_i7-6560u_firmwareceleron_j4025_firmwarecore_i5-6585rcore_i5-9600kcore_i5-8265ucore_i7-10700tcore_i9-9900kfcore_i3-7100core_m5-6y54core_i5-6300hqcore_i7-7600u_firmwarecore_i7-9700kf_firmwarecore_i5-6402p_firmwarecore_i5-9300hcore_i5-10500ecore_i7-10750hcore_i9-10850kcore_i5-6600t_firmwarecore_i5-8500bcore_i3-7100e_firmwarexeon_gold_6338celeron_n2840xeon_gold_5315yxeon_platinum_8368q_firmwarecore_i5-8250u_firmwarecore_i7-7820hk_firmwarecore_i5-6600core_i3-8100hcore_i5-8400b_firmwarecore_i3-7300t_firmwareceleron_n2810core_i7-8706gcore_i3-6300core_i5-7400t_firmwarecore_i7-9700f_firmwarecore_i5-8365u_firmwareceleron_n3450_firmwareceleron_j1750_firmwarecore_i7-6500u_firmwarecore_i3-8130u_firmwarecore_i9-10885hcore_i5-10310uceleron_n4500core_i7-8557uxeon_gold_6338tceleron_n2910_firmwarecore_i5-9500_firmwarecore_i5-7440eqcore_i3-6320core_i3-9100t_firmwarecore_i3-8350k_firmwarecore_m3-7y32celeron_n5105_firmwarecore_i7-10750h_firmwarexeon_platinum_8360y_firmwarecore_i7-8557u_firmwarecore_i5-6440eqcore_i5-1030g7core_m3-7y32_firmwareceleron_j4025xeon_platinum_8376hl_firmwarexeon_platinum_8360hcore_i9-10980hkcore_i3-1000g1_firmwareceleron_n2808_firmwarecore_i7-10700k_firmwarecore_i9-10900t_firmwarexeon_gold_5320tceleron_n4100core_i3-10305_firmwarecore_i3-7100u_firmwarecore_i3-10325_firmwarecore_i7-10510y_firmwarecore_i5-7267u_firmwarecore_i7-1060g7_firmwarecore_i5-6287ucore_i7-8500yxeon_gold_6330h_firmwarecore_i7-1068ng7_firmwarecore_i5-9600tfas_biospentium_silver_n5030_firmwarepentium_silver_j5040core_i5-7400_firmwareceleron_j3060_firmwarexeon_gold_6336y_firmwareceleron_n6211core_i7-6700te_firmwarecore_i5-9600core_i5-8600tcore_i5-7200u_firmwarecore_i7-7y75_firmwareceleron_n6210_firmwareceleron_j1850_firmwarecore_i3-10320_firmwarexeon_platinum_8360hl_firmwarexeon_gold_6328hcore_i3-6100hcore_i7-7500uxeon_gold_5318s_firmwarecore_i3-10320xeon_gold_6342_firmwarecore_i3-10105fxeon_gold_5320xeon_gold_5320h_firmwarecore_i3-6098pcore_i5-6400core_i7-10875hceleron_n3060_firmwarexeon_platinum_8362_firmwarecore_i5-6300hq_firmwarecore_i3-7101tecore_i7-7700core_i5-10400hcore_i5-6440eq_firmwarecore_i5-9600kf_firmwarecore_i5-7300hqcore_i5-10505_firmwareceleron_n3050_firmwareceleron_n2810_firmwarexeon_gold_6312uceleron_j1800_firmwareceleron_j3455_firmwarecore_i9-9900t_firmwarecore_i5-6600kcore_i5-9600_firmwarecore_i7-9700exeon_platinum_8380hlcore_i7-9700tecore_i7-8500y_firmwarecore_i7-6822eq_firmwarecore_i7-6700t_firmwarecore_i7-6700tcore_i5-6442eq_firmwarecore_i3-6102e_firmwarexeon_gold_5318ncore_i3-10105tcore_i9-9900k_firmwarecore_i3-8100h_firmwarecore_i7-10510u_firmwarexeon_platinum_8358_firmwarecore_i7-7700_firmwarecore_i7-6820hk_firmwarecore_i5-6500tecore_i5-6260u_firmwarecore_i3-10105t_firmwarepentium_silver_n6000core_i5-10400h_firmwarecore_i3-1000g4xeon_silver_4309ycore_i3-7100t_firmwarecore_i9-10900kfcore_i3-9100hlcore_i5-6500core_i3-10100tcore_i9-9980hk_firmwarecore_i3-9100f_firmwareceleron_n2805_firmwarexeon_gold_6314ucore_i5-8300h_firmwarecore_i9-9980hkceleron_j4125_firmwarecore_i5-8279u_firmwarecore_i5-8500b_firmwarecore_i7-7700hq_firmwarecore_i3-7100tcore_i3-6102ecore_i5-1035g4_firmwarexeon_platinum_8358p_firmwarexeon_platinum_8362core_i7-6770hqcore_i7-10610ucore_i7-9850h_firmwarexeon_platinum_8351n_firmwarecore_m5-6y54_firmwarecore_i7-7y75core_i7-8559ucore_i5-9500exeon_gold_6314u_firmwareceleron_n3010xeon_platinum_8368qcore_i5-9400core_i7-6600ucore_i3-6320_firmwarecore_i3-6100e_firmwarecore_i7-9750h_firmwarecore_i3-10325xeon_platinum_8356h_firmwarecore_i5-8500_firmwarecore_i7-8700core_i3-7130ucore_i5-8400celeron_n5100xeon_platinum_8380hcore_i3-10105f_firmwareceleron_n3000_firmwarecore_i7\+8700xeon_gold_5318sceleron_n2805core_i5-7440hq_firmwarecore_i7-9850hcore_i5-7300hq_firmwarecore_i3-10110u_firmwarecore_i5-7600core_i7-6500uceleron_n4505_firmwarecore_i5-1035g1celeron_n2808core_i5-8310y_firmwareceleron_n3060core_i3-10110ucore_i7-8665u_firmwarecore_i9-10885h_firmwarecore_i7-8086k_firmwareceleron_j6412_firmwareceleron_n4500_firmwarecore_i3-10100y_firmwarecore_i7-7567u_firmwarecore_i3-9100e_firmwareceleron_n6211_firmwarecore_i5-7442eq_firmwarecore_i3-7320_firmwarecore_i7-8569u_firmwarecore_i7-6770hq_firmwarecore_i9-10900core_i7-1065g7_firmwarecore_i5-9400tceleron_n5100_firmwarecore_i5-7360ucore_i5-7300ucore_i3-10300core_i3-8100t_firmwarecore_i5-7600_firmwarecore_i5-6600tceleron_j6413_firmwarecore_i5-6500t_firmwarecore_i5-10310u_firmwarecore_i7-8565ucore_i3-7100h_firmwarecore_i5-8400_firmwarecore_i7-6600u_firmwarecore_i7-6567u_firmwarecore_i7-7700kcore_i7-10870hcore_i7-10510ucore_i3-10100fcore_i3-6300t_firmwarecore_i9-9900_firmwarecore_i7-7920hq_firmwareceleron_n2940core_i5-8310ycore_i5-10500h_firmwarecore_i3-10300_firmwarecore_i5-6440hqcore_i7-9750hf_firmwareceleron_j1750core_i7-6660ucore_i7-6870hq_firmwarecore_i3-6100ecore_i5-7200ucore_i7-9700fcore_i5-8265u_firmwarecore_i7-6970hq_firmwarexeon_platinum_8352s_firmwarexeon_platinum_8380h_firmwareceleron_n3000core_i5-10210ucore_i7-6820hqcore_i3-7300_firmwarecore_i3-9100tcore_i5-10500xeon_platinum_8351nxeon_gold_6354_firmwarecore_i5-8400bcore_i7-8850hcore_i3-7100hcore_i9-8950hk_firmwareceleron_n2930celeron_n2830core_i5-8400h_firmwarecore_i3-6100ucore_i5-10400t_firmwarecore_i9-9900kscore_i5-6350hq_firmwarexeon_platinum_8352vceleron_n4020_firmwarecore_i3-10100_firmwarexeon_platinum_8352y_firmwarecore_i9-10900texeon_platinum_8358core_i9-8950hkcore_i5-1030g4_firmwarecore_i5-6360ucore_i3-6157ucore_i5-9500fcore_i3-10100yxeon_platinum_8360ycore_i5-10600tceleron_n3150_firmwarecore_i5-10600kf_firmwarexeon_gold_5317_firmwarecore_i5-9500te_firmwarecore_i7-7700k_firmwarexeon_gold_6336yceleron_n4505core_i9-10900e_firmwarecore_i5-9400hcore_i7-7660ucore_i3-9320core_i7-7700hqxeon_platinum_8376h_firmwarecore_i7-6820hq_firmwarecore_i7-10700f_firmwarecore_i3-10100t_firmwarecore_i5-6402pcore_m3-7y30core_i5-8269u_firmwarecore_i3-6100t_firmwarecore_i3-10105celeron_n6210xeon_silver_4309y_firmwareceleron_j3455eceleron_n4020core_i9-10900kf_firmwarecore_i7-8550ucore_i7-10810u_firmwarecore_i3-7101e_firmwareceleron_n2920_firmwarecore_i9-9880h_firmwarecore_i7-9700core_i7-6700hqcore_i3-8300core_i5-6500_firmwarecore_i3-7102e_firmwarecore_i7-9850hexeon_platinum_8360hlxeon_gold_6346_firmwareceleron_j4105core_i7-10700kfcore_i7-9850hl_firmwarecore_i5-8260u_firmwarecore_i5-8400txeon_gold_5315y_firmwarecore_i5-7500tcore_i5-6440hq_firmwarexeon_silver_4310tceleron_n4100_firmwarecore_i7-1065g7xeon_gold_5318hcore_i5-6267ucore_i3-1000g1core_i7-6660u_firmwarexeon_gold_5320_firmwarecore_i5-7y54core_i5-8257u_firmwarecore_i5-7400core_i5-1038ng7_firmwarecore_i3-6100te_firmwareceleron_n2815_firmwareceleron_j3355ecore_i5-9400f_firmwarecore_i7-8700b_firmwarecore_i3-10305t_firmwarecore_i7-8706g_firmwarecore_i5-7287ucore_i7-6567ucore_i9-10850k_firmwarecore_i5-8365ue_firmwarecore_i7-7660u_firmwarexeon_platinum_8352score_i3-6167u_firmwareceleron_n2910xeon_gold_6330n_firmwarecore_i7-7920hqcore_i7-10700core_i5-6600_firmwarecore_i5-9600t_firmwareceleron_n2940_firmwarecore_i7-10610u_firmwarecore_i5-10500e_firmwarecore_i3-7020uceleron_j3355core_i5-8600k_firmwarecore_i5-9300hfcore_i3-8145u_firmwarecore_i5-10400core_i3-9300core_i3-8145uceleron_j3355e_firmwarecore_i3-7020u_firmwarecore_i7-7567ucore_i7-8700kcore_i3-7130u_firmwarecore_i7-10870h_firmwarecore_i3-6098p_firmwareceleron_j1800core_i3-9300tcore_i7-7820hqcore_i7-7820eqcore_i7-9700kcore_i5-8365uecore_i3-8109uceleron_j3455core_i7-6920hq_firmwarepentium_silver_n6000_firmwarexeon_gold_6346celeron_n3160core_i5-8200y_firmwareceleron_n3160_firmwareceleron_n2830_firmwarecore_i7-10700ecore_i7-10700te_firmwarecore_i5-8350ucore_i3-7320core_i7-8750h_firmwarecore_i3-10100tecore_i5-6200u_firmwareceleron_n4000_firmwarecore_m5-6y57xeon_gold_6348h_firmwareceleron_n2807core_i5-10210u_firmwarecore_i7-9700te_firmwarecore_i3-8140u_firmwarecore_i5-7y57core_i7-6700tecore_i3-9300_firmwarecore_i3-10100te_firmwarexeon_gold_6330hcore_i5-7260ucore_i5-10600k_firmwarecore_i9-10900ecore_i5-8259u_firmwarecore_i3-9100core_i7-9750hcore_i3-6100u_firmwarepentium_silver_n6005core_i3-10110y_firmwarecore_i5-8600core_i5-8250uxeon_platinum_8380core_m3-8100y_firmwarexeon_platinum_8368core_i5-10500tecore_i7-6700_firmwarecore_i7-8559u_firmwarecore_i5-7500_firmwarecore_i7-7500u_firmwarecore_i5-10210y_firmwarecore_i7-8700k_firmwarecore_i3-6100tecore_i7-8700bcore_i5-10500tcore_i5-10600core_i5-10500_firmwarecore_i5-10310yxeon_platinum_8352mcore_i5-10310y_firmwarecore_i3-9100tecore_i5-9300hf_firmwarecore_m5-6y57_firmwarecore_i5-8259uxeon_gold_6326_firmwarecore_i3-6006u_firmwarecore_i7-10700kcore_i3-8109u_firmwarecore_i9-9880hcore_i7-8705g_firmwarecore_i7-6650ucore_i3-9350k_firmwarecore_i5-7442eqcore_i7-8665uecore_i5-6400_firmwarecore_i3-8130ucore_i3-7167ucore_i3-8300tcore_i5-1035g4xeon_gold_6342core_i7-8650ucore_i5-10200hpentium_silver_n5030core_i9-9900kcore_i7-8705gceleron_n2920xeon_silver_4316celeron_n4000core_i5-10400fcore_i3-6157u_firmwarecore_i7-7600uxeon_gold_6330ncore_i5-1035g7_firmwarecore_i3-7100ecore_i7\+8700_firmwarecore_i5-9400_firmwarecore_i5-9500core_i3-7101ecore_i9-9900core_i3-8145ue_firmwarecore_i3-7350k_firmwarecore_i5-8400t_firmwarepentium_silver_n5000_firmwarecore_i7-9850hlceleron_j4005celeron_n3150xeon_platinum_8354hpentium_silver_n5000xeon_gold_6348hcore_i5-8400hcore_i5-6300ucore_i7-9750hfcore_m3-6y30core_i3-10110yxeon_gold_6334core_i5-1035g7xeon_gold_6326core_i7-7820hkcore_i5-9300h_firmwareceleron_n3350core_i5-8305gcore_i3-6100core_i3-9350kxeon_gold_6328h_firmwareceleron_n2820celeron_n2820_firmwarexeon_gold_5318h_firmwarecore_i5-7400txeon_gold_6348core_i7-8750hcore_i3-6100tceleron_n5105xeon_gold_6354core_i7-8665ucore_i3-10305tcore_i3-10100e_firmwarecore_m7-6y75_firmwareceleron_n2807_firmwarecore_i3-9350kf_firmwarecore_i5-8300hcore_i5-7440eq_firmwarecore_i3-7101te_firmwareceleron_n2806pentium_silver_n6005_firmwarecore_i3-8140uxeon_gold_5320hceleron_n3350_firmwarecore_i7-8086kcore_i5-10600kcore_i3-8350kcore_i5-7360u_firmwarecore_i5-9500e_firmwarecore_i7-9700e_firmwarecore_i7-10850hcore_i3-1005g1_firmwarecore_i5-6360u_firmwarecore_i5-9500texeon_gold_6338n_firmwarecore_i3-9100hl_firmwarecore_i5-10500te_firmwarecore_i3-10300t_firmwarecore_i5-7y54_firmwarecore_i3-8100bcore_i3-6167ucore_i5-8279ucore_i9-10900f_firmwarecore_i3-10100f_firmwarecore_m3-8100yxeon_platinum_8356hxeon_gold_6338t_firmwarecore_i5-8600kcore_i5-7267ucore_i3-7100ucore_i5-6442eqcore_i7-8700tcore_i3-7100_firmwarecore_i3-9320_firmwarecore_i7-6700k_firmwarecore_i5-7260u_firmwarexeon_gold_5320t_firmwarexeon_gold_5318y_firmwarecore_i5-7300u_firmwareceleron_n2930_firmwareceleron_j1900core_i5-6685r_firmwarecore_i7-8700t_firmwarecore_i7-10700e_firmwarecore_i3-9100te_firmwarecore_i5-6500te_firmwarecore_i5-1030g7_firmwarecore_i5-8600t_firmwarexeon_platinum_8352v_firmwarecore_i7-6700kcore_i7-6970hqxeon_gold_5318n_firmwarecore_i7-6822eqcore_i3-7300tcore_i5-8500xeon_silver_4310t_firmwarecore_i5-9400h_firmwarecore_i5-8210ycore_i5-10400f_firmwareceleron_n4120_firmwarecore_i7-6785rpentium_silver_j5005_firmwarecore_i7-6560ucore_i7-1060g7core_i7-8565u_firmwarecore_i5-8257uxeon_gold_5318ycore_i7-8569uxeon_silver_4310core_i7-10700t_firmwarecore_i9-9900txeon_platinum_8352m_firmwarecore_i7-9700_firmwarecore_i7-7700tcore_i5-6685rcore_i3-9350kfceleron_n3350e_firmwarecore_i5-6287u_firmwarecore_i5-8500tcore_i7-8809gcore_i3-10105_firmwarecore_i7-8650u_firmwarecore_i5-6400t_firmwarecore_i3-6300_firmwarecore_i7-10850h_firmwarecore_i5-6400txeon_gold_6348_firmwarecore_i3-10305core_i7-8700_firmwarecore_i7-9850he_firmwarecore_i3-7350kcore_i3-6100h_firmwarecore_i3-8300_firmwarecore_i5-10505core_i3-9100_firmwarecore_i7-6820eqcore_i7-6700xeon_silver_4310_firmwarecore_i7-6920hqxeon_platinum_8360h_firmwarecore_i5-6585r_firmwarecore_i5-7600kcore_i7-7560u_firmwarecore_i7-6820hkcore_m3-7y30_firmwarecore_i3-6006uxeon_platinum_8354h_firmwarecore_i7-10710uceleron_j3160core_i5-10300hxeon_platinum_8358pcore_i5-10210yxeon_gold_6330_firmwarecore_i3-1000g4_firmwarecore_i5-8350u_firmwarexeon_platinum_8380hl_firmwarecore_i9-9900ks_firmwarexeon_gold_6338_firmwarecore_i3-9100fcore_i5-7500t_firmwarecore_i9-10900fceleron_j3455e_firmwareceleron_n3450core_i5-1030g4core_i5-10200h_firmwarecore_i3-8100tcore_i3-6100_firmwarecore_i9-10980hk_firmwarexeon_platinum_8352ycore_i5-9500tcore_i5-10400_firmwarexeon_gold_5317celeron_n3050core_i5-6600k_firmwarecore_i7-6700hq_firmwareceleron_j1850core_i3-7102exeon_platinum_8376hlcore_i5-6200ucore_i7-10700fcore_i5-9600k_firmwarecore_i9-10900k_firmwarexeon_platinum_8353h_firmwarepentium_silver_j5005Intel(R) Processors
CVE-2018-12193
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.06% / 18.83%
||
7 Day CHG~0.00%
Published-10 Oct, 2018 | 18:00
Updated-16 Sep, 2024 | 20:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient access control in driver stack for Intel QuickAssist Technology for Linux before version 4.2 may allow an unprivileged user to potentially disclose information via local access.

Action-Not Available
Vendor-Intel Corporation
Product-quickassist_technologyIntel QuickAssit Technology for Linux
CVE-2021-0145
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.14% / 34.36%
||
7 Day CHG~0.00%
Published-09 Feb, 2022 | 22:04
Updated-05 May, 2025 | 17:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper initialization of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aNetApp, Inc.Intel Corporation
Product-core_i5-1145grexeon_w-1300core_i5-1135g7core_i7-11375hcore_i3-1115g4core_i5-11500hcore_i5-1035g4core_i5-11600tcore_i5-11400core_i5-11500tcore_i9-11900txeon_platinum_8368qxeon_platinum_8352vxeon_w-11865mrecore_i7-1060g7xeon_gold_5300core_i5-11600kxeon_platinum_8358xeon_e-2374gcore_i3-1120g4core_i5-1155g7core_i7-1160g7xeon_platinum_8353hcore_i7-1185grexeon_w-1370xeon_gold_6300xeon_platinum_8360xeon_e-2378core_i5-11260hxeon_platinum_8360ycore_i5-11400hcore_i3-1115g4exeon_e-2356gcore_i9-11900hceleron_6305ecore_i3-1110g4core_i7-1185g7exeon_platinum_8380hcore_i5-11320hxeon_e-2334xeon_w-1350core_i5-1130g7xeon_platinum_8354hxeon_e-2314core_i9-11900kfcore_i5-1035g1xeon_w-11865mlecore_i7-1180g7core_i7-11850hcore_i9-11900xeon_w-1370pxeon_w-1390pxeon_silver_4300core_i5-1035g7xeon_e-2388gxeon_w-11155mrecore_i7-11390hxeon_w-11855mcore_i5-11400tcore_i5-1145g7xeon_w-1390core_i7-11700kcore_i5-11400fxeon_w-11955mxeon_w-1350pcore_i3-1115grecore_i5-11600xeon_platinum_8358pcore_i7-11700fcore_i7-1185g7core_i3-11100hexeon_platinum_8362celeron_6600hepentium_gold_7505core_i7-11800hcore_i9-11980hkxeon_platinum_8360hlxeon_platinum_8380core_i9-11900fcore_i3-1125g4xeon_platinum_8321hcxeon_platinum_8368core_i5-1030g4xeon_e-2378gcore_i5-11500core_i7-1065g7core_i9-11900kxeon_w-11555mrecore_i9-11950hxeon_platinum_8380hlcore_i7-11700xeon_platinum_8352ycore_i3-1000g1xeon_platinum_8376hcore_i7-1195g7core_i5-11300hfas\/aff_biosxeon_platinum_8352mcore_i3-1005g1xeon_e-2386gcore_i7-1165g7core_i3-1000g4celeron_6305core_i7-11850hexeon_e-2324gxeon_platinum_8356hxeon_platinum_8376hlcore_i5-1145g7exeon_e-2336core_i5-1030g7xeon_platinum_8352sxeon_w-11555mlecore_i7-11700txeon_platinum_8360hxeon_w-1390tcore_i5-11600kfxeon_w-11155mlexeon_platinum_8351ncore_i7-11370hcore_i5-1140g7core_i7-11700kfIntel(R) Processors
CWE ID-CWE-665
Improper Initialization
CVE-2021-0072
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.06% / 18.83%
||
7 Day CHG~0.00%
Published-09 Feb, 2022 | 22:04
Updated-05 May, 2025 | 17:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper input validation in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow a privileged user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aMicrosoft CorporationIntel Corporation
Product-proset_ac_3165amt_wi-fi_6_ax201proset_ac_9462amt_ac_9560_firmwareproset_ac_8265killer_wi-fi_6_ax1650amt_wi-fi_6_ax201_firmwareproset_ac_3165_firmwareamt_ac_8265_firmwareproset_ac_8260proset_ac_9461_firmwareproset_wi-fi_6_ax201_firmwareproset_wi-fi_6e_ax210proset_wireless_7265_\(rev_d\)_firmwareamt_wi-fi_6_ax210_firmwareproset_wi-fi_6_ax200_firmwarekiller_wi-fi_6_ax1650_firmwareproset_wi-fi_6_ax200proset_ac_9461proset_ac_8260_firmwareamt_wi-fi_6_ax200amt_wi-fi_6_ax210amt_ac_8260_firmwareamt_ac_8260killer_ac_1550_firmwareamt_ac_9260_firmwareproset_ac_8265_firmwareproset_wireless_7265_\(rev_d\)proset_ac_9462_firmwareproset_wi-fi_6_ax201killer_wi-fi_6e_ax1675_firmwareproset_wi-fi_6e_ax210_firmwareproset_ac_9260killer_wi-fi_6e_ax1675proset_ac_9560amt_wi-fi_6_ax200_firmwareamt_ac_9260proset_ac_9260_firmwareamt_ac_8265windowsamt_ac_9560proset_ac_9560_firmwarekiller_ac_1550proset_ac_3168proset_ac_3168_firmwareIntel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11
CWE ID-CWE-20
Improper Input Validation
CVE-2020-8698
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.21% / 42.76%
||
7 Day CHG~0.00%
Published-12 Nov, 2020 | 18:01
Updated-04 Aug, 2024 | 10:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aNetApp, Inc.Debian GNU/LinuxSiemens AGIntel CorporationFedora Project
Product-solidfire_bioshci_storage_nodecore_i5-1030g7core_i3-1000g4core_i7-1060g7simatic_ipc677ecore_i5-1035g1hci_compute_nodecore_i7-1160g7core_i5-1035g7core_i5-1135g7core_i3-1000g1clustered_data_ontapsimatic_ipc647e_firmwarefedorasimatic_ipc627e_firmwarecore_i7-1185g7simatic_field_pg_m6_firmwaresimatic_ipc477esimatic_ipc627ecore_i7-1165g7simatic_field_pg_m5simatic_ipc847e_firmwaresimatic_itp1000microcodecore_i3-1115g4core_i5-1030g4simatic_ipc477e_firmwarehci_compute_node_biossimatic_ipc427e_firmwarecore_i3-1110g4simatic_ipc847esimatic_ipc427ecore_i3-1005g1simatic_field_pg_m6simatic_ipc477e_prosimatic_field_pg_m5_firmwaresolidfiresimatic_ipc477e_pro_firmwaresimatic_ipc677e_firmwaredebian_linuxsimatic_itp1000_firmwarecore_i7-1065g7core_i5-1035g4core_i5-1130g7hci_storage_node_biossimatic_ipc647ecore_i3-1120g4core_i3-1125g4Intel(R) Processors
CWE ID-CWE-668
Exposure of Resource to Wrong Sphere
CVE-2023-38023
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.02% / 4.10%
||
7 Day CHG~0.00%
Published-30 Dec, 2023 | 00:00
Updated-20 Nov, 2024 | 17:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in SCONE Confidential Computing Platform before 5.8.0 for Intel SGX. Lack of pointer-alignment logic in __scone_dispatch and other entry functions allows a local attacker to access unauthorized information, aka an "AEPIC Leak."

Action-Not Available
Vendor-scontainn/aIntel Corporation
Product-software_guard_extensionssconen/a
CVE-2023-33872
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.08% / 24.62%
||
7 Day CHG~0.00%
Published-14 Nov, 2023 | 19:04
Updated-30 Aug, 2024 | 15:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in the Intel Support android application all verions may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-supportIntel Support android application
CWE ID-CWE-284
Improper Access Control
CVE-2023-32283
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.10% / 27.57%
||
7 Day CHG~0.00%
Published-14 Nov, 2023 | 19:04
Updated-30 Aug, 2024 | 15:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insertion of sensitive information into log file in some Intel(R) On Demand software before versions 1.16.2, 2.1.1, 3.1.0 may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-on_demandIntel(R) On Demand software
CWE ID-CWE-532
Insertion of Sensitive Information into Log File
CVE-2023-30760
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-3.3||LOW
EPSS-0.08% / 24.58%
||
7 Day CHG~0.00%
Published-11 Aug, 2023 | 02:37
Updated-03 Oct, 2024 | 20:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Out-of-bounds read in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-realsense_450_fa_firmwarerealsense_450_faIntel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA
CWE ID-CWE-125
Out-of-bounds Read
CVE-2023-28723
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-3.3||LOW
EPSS-0.10% / 27.48%
||
7 Day CHG~0.00%
Published-14 Nov, 2023 | 19:04
Updated-30 Aug, 2024 | 15:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Exposure of sensitive information to an unauthorized actor in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aLinux Kernel Organization, IncIntel CorporationMicrosoft Corporation
Product-windowslinux_kernelaptio_v_uefi_firmware_integrator_toolsIntel(R) Aptio* V UEFI Firmware Integrator Tools
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2022-46299
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-3.3||LOW
EPSS-0.10% / 27.48%
||
7 Day CHG~0.00%
Published-14 Nov, 2023 | 19:04
Updated-30 Aug, 2024 | 16:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient control flow management for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel CorporationApple Inc.Google LLCMicrosoft Corporation
Product-androidwindowsunison_softwareiphone_osIntel Unison software
CWE ID-CWE-691
Insufficient Control Flow Management
CVE-2022-44612
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.05% / 14.89%
||
7 Day CHG~0.00%
Published-11 Aug, 2023 | 02:37
Updated-04 Oct, 2024 | 13:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Use of hard-coded credentials in some Intel(R) Unison(TM) software before version 10.12 may allow an authenticated user user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-unisonIntel(R) Unison(TM) software
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2022-43477
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-3.3||LOW
EPSS-0.10% / 27.48%
||
7 Day CHG~0.00%
Published-14 Nov, 2023 | 19:04
Updated-30 Aug, 2024 | 16:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Incomplete cleanup for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel CorporationApple Inc.Google LLCMicrosoft Corporation
Product-androidwindowsunison_softwareiphone_osIntel Unison software
CWE ID-CWE-459
Incomplete Cleanup
CVE-2021-44470
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.04% / 10.40%
||
7 Day CHG~0.00%
Published-18 Aug, 2022 | 19:36
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Incorrect default permissions for the Intel(R) Connect M Android application before version 1.7.4 may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-connect_mIntel(R) Connect M Android application
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2021-33166
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.04% / 10.40%
||
7 Day CHG~0.00%
Published-09 Feb, 2022 | 22:04
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Incorrect default permissions for the Intel(R) RXT for Chromebook application, all versions, may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-retail_experience_toolversion
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2021-33117
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.13% / 33.64%
||
7 Day CHG~0.00%
Published-12 May, 2022 | 16:36
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control for some 3rd Generation Intel(R) Xeon(R) Scalable Processors before BIOS version MR7, may allow a local attacker to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aNetApp, Inc.Intel Corporation
Product-xeon_gold_6330hxeon_platinum_8358pxeon_gold_6348xeon_gold_6338xeon_gold_5315yxeon_gold_6354xeon_gold_6342xeon_platinum_8368qxeon_platinum_8352vbiosxeon_platinum_8360hlxeon_platinum_8380xeon_silver_4316xeon_platinum_8358xeon_gold_5318yxeon_platinum_8368xeon_gold_5320hxeon_gold_6312uxeon_platinum_8353hxeon_silver_4310xeon_silver_4310txeon_gold_6338nxeon_platinum_8360yxeon_gold_6330nxeon_platinum_8380hlxeon_gold_5318hxeon_gold_6328hlxeon_platinum_8352yxeon_platinum_8380hxeon_platinum_8376hxeon_gold_5317xeon_gold_6336yxeon_gold_5318nxeon_gold_6330xeon_gold_6346xeon_gold_5318sxeon_gold_6338txeon_silver_4314xeon_platinum_8352mfas\/aff_biosxeon_platinum_8354hxeon_silver_4309yxeon_gold_6348hxeon_gold_6328hxeon_platinum_8356hxeon_platinum_8376hlxeon_gold_6314uxeon_platinum_8352sxeon_gold_6334xeon_platinum_8360hxeon_gold_6326xeon_gold_5320xeon_platinum_8351nxeon_platinum_8362xeon_gold_5320tIntel(R) Xeon(R) Scalable Processors
CVE-2021-26314
Matching Score-8
Assigner-Advanced Micro Devices Inc.
ShareView Details
Matching Score-8
Assigner-Advanced Micro Devices Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.10% / 27.62%
||
7 Day CHG~0.00%
Published-09 Jun, 2021 | 11:23
Updated-17 Sep, 2024 | 02:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
AMD Speculative execution with Floating-Point Value Injection

Potential floating point value injection in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution with incorrect floating point results, may cause the use of incorrect data from FPVI and may result in data leakage.

Action-Not Available
Vendor-Xen ProjectAdvanced Micro Devices, Inc.Intel CorporationFedora ProjectBroadcom Inc.Arm Limited
Product-core_i7-7700kryzen_5_5600xxeon_silver_4214fedoracore_i7-10700kryzen_threadripper_2990wxcortex-a72xenryzen_7_2700xcore_i9-9900kbcm2711All supported processors
CWE ID-CWE-208
Observable Timing Discrepancy
CWE ID-CWE-203
Observable Discrepancy
CVE-2021-26313
Matching Score-8
Assigner-Advanced Micro Devices Inc.
ShareView Details
Matching Score-8
Assigner-Advanced Micro Devices Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.08% / 23.82%
||
7 Day CHG~0.00%
Published-09 Jun, 2021 | 11:23
Updated-16 Sep, 2024 | 19:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
AMD Speculative Code Store Bypass

Potential speculative code store bypass in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution of overwritten instructions, may cause an incorrect speculation and could result in data leakage.

Action-Not Available
Vendor-Xen ProjectAdvanced Micro Devices, Inc.Intel CorporationDebian GNU/LinuxBroadcom Inc.Arm Limited
Product-debian_linuxcore_i7-7700kryzen_5_5600xxeon_silver_4214core_i7-10700kryzen_threadripper_2990wxcortex-a72xenryzen_7_2700xcore_i9-9900kbcm2711All supported processors
CWE ID-CWE-208
Observable Timing Discrepancy
CWE ID-CWE-203
Observable Discrepancy
CVE-2021-0170
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.06% / 18.83%
||
7 Day CHG~0.00%
Published-09 Feb, 2022 | 22:04
Updated-05 May, 2025 | 17:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Exposure of Sensitive Information to an Unauthorized Actor in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-proset_ac_3165amt_wi-fi_6_ax201proset_ac_9462amt_ac_9560_firmwareproset_ac_8265killer_wi-fi_6_ax1650amt_wi-fi_6_ax201_firmwareproset_ac_3165_firmwareamt_ac_8265_firmwareproset_ac_8260proset_ac_9461_firmwareproset_wi-fi_6_ax201_firmwareproset_wi-fi_6e_ax210proset_wireless_7265_\(rev_d\)_firmwareamt_wi-fi_6_ax210_firmwareproset_wi-fi_6_ax200_firmwarekiller_wi-fi_6_ax1650_firmwareproset_wi-fi_6_ax200proset_ac_9461proset_ac_8260_firmwareamt_wi-fi_6_ax200amt_wi-fi_6_ax210amt_ac_8260_firmwareamt_ac_8260killer_ac_1550_firmwareamt_ac_9260_firmwareproset_ac_8265_firmwareproset_wireless_7265_\(rev_d\)proset_ac_9462_firmwareproset_wi-fi_6_ax201killer_wi-fi_6e_ax1675_firmwareproset_wi-fi_6e_ax210_firmwareproset_ac_9260killer_wi-fi_6e_ax1675proset_ac_9560amt_wi-fi_6_ax200_firmwareamt_ac_9260proset_ac_9260_firmwareamt_ac_8265amt_ac_9560proset_ac_9560_firmwarekiller_ac_1550proset_ac_3168proset_ac_3168_firmwareIntel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2021-0003
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.06% / 18.83%
||
7 Day CHG~0.00%
Published-11 Aug, 2021 | 12:48
Updated-03 Aug, 2024 | 15:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper conditions check in some Intel(R) Ethernet Controllers 800 series Linux drivers before version 1.4.11 may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-ethernet_controller_e810ethernet_controller_e810_firmwareIntel(R) Ethernet Controllers 800 series Linux drivers
CWE ID-CWE-755
Improper Handling of Exceptional Conditions
CVE-2020-8695
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.14% / 35.26%
||
7 Day CHG-0.03%
Published-12 Nov, 2020 | 18:03
Updated-04 Aug, 2024 | 10:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel CorporationFedora ProjectDebian GNU/Linux
Product-xeon_e3-1501m_firmwarepentium_g4500_firmwarepentium_silver_n5000_firmwareceleron_3955u_firmwarexeon_e3-1235lpentium_4415ycore_i3-6300core_i5-1035g7core_i3-6100e_firmwarepentium_gold_g5420xeon_e-2124g_firmwarecore_i7-9700kfpentium_gold_g5420t_firmwarecore_i5-8305g_firmwarecore_i5-7500_firmwarecore_i5-8400hceleron_g3940pentium_gold_g5420_firmwarecore_i5-7y54xeon_e3-1535m_firmwarecore_i7-1060g7_firmwarecore_i3-7007u_firmwarecore_i7-6650u_firmwarecore_i9-9900kfpentium_g4400tceleron_g3920t_firmwarepentium_gold_g5400tcore_i3-10100f_firmwarexeon_e3-1268lcore_i7-8670core_i5-1035g4core_i3-8145ucore_i7-6822eqcore_i5-7210u_firmwarecore_i7-6700tecore_i3-7020ucore_i7-6567u_firmwarecore_i3-8109uxeon_e3-1565l_firmwarecore_i7-7600ucore_i5-9400f_firmwarecore_i5-7y57_firmwarecore_i3-6100t_firmwarecore_i3-7100e_firmwarecore_i3-7100exeon_e3-1275_firmwarecore_i5-6442eq_firmwarecore_i5-8269u_firmwarexeon_e-2278gexeon_e3-1268l_firmwarexeon_e-2134_firmwarecore_i5-6287u_firmwarexeon_e3-1578l_firmwarecore_m5-6y54core_i5-6600kceleron_n4100core_i3-7120t_firmwareceleron_g3940_firmwarecore_i7-7600u_firmwarepentium_g4520_firmwarecore_i5-8400bcore_i7-10610u_firmwarepentium_g4420core_i7-10710u_firmwarecore_i7-7820hkcore_i5-6500te_firmwarecore_i5-8550core_i5-8400h_firmwareceleron_n4120core_i7-6970hqcore_i5-7500ucore_i3-6120tceleron_3865u_firmwarecore_i5-8600xeon_e3-1225xeon_e-2136celeron_g3930tecore_i7-9700kcore_i5-9400_firmwarecore_i7-8500y_firmwareceleron_3865ucore_i3-8100core_i7-1060g7core_i7-7740x_firmwarecore_i9-10900xeon_e3-1545mpentium_g4520t_firmwarecore_m7-6y75xeon_e3-1270_firmwarecore_i5-6600t_firmwareceleron_g4900tcore_m3-6y30fedoraceleron_3855u_firmwarecore_4205ucore_i5-7287u_firmwarecore_i7-7700celeron_g3900te_firmwarecore_i7-7820hq_firmwarecore_i3-7102ecore_i7-7920hq_firmwarecore_i5-8600kxeon_e-2124_firmwarecore_i7-8700k_firmwarecore_i7-8700_firmwarexeon_e3-1220core_i7-8750hceleron_g3900_firmwarecore_i5-8365ucore_i5-9600kfcore_i5-8500b_firmwarepentium_4410ycore_i3-7100u_firmwarecore_i5-7600core_i3-6100h_firmwarexeon_e-2286mcore_i5-1030g4_firmwarecore_i7-10750hcore_i3-7120_firmwarecore_i7-7820eq_firmwarecore_i5-8550_firmwarecore_i3-8300core_i3-1000g4xeon_e-2186gcore_i5-7267u_firmwarecore_i5-7400tpentium_4415y_firmwarexeon_e3-1535mxeon_e3-1505m_firmwarexeon_e-2174gcore_i7-8809gceleron_j4105core_i5-7260ucore_i7-8700bcore_i5-8420_firmwarecore_i3-8000t_firmwarecore_i7-7500u_firmwarecore_i5-7267ucore_i3-8020_firmwarecore_i7-7820hk_firmwarecore_i9-9900kf_firmwarecore_i7-6560uxeon_e3-1505lpentium_g4420tcore_i5-8300hcore_i5-8600t_firmwarecore_i5-6600_firmwareceleron_j4125_firmwarepentium_gold_g5500tpentium_g4400_firmwarecore_i7-8510y_firmwarexeon_e3-1565lcore_i3-7110u_firmwarecore_i5-7300u_firmwarecore_i5-8600_firmwarecore_i5-9600kf_firmwarexeon_e3-1260lcore_i7-7510u_firmwarecore_i7-9750hfceleron_g4920core_i5-9300h_firmwarecore_i3-6167upentium_silver_j5005xeon_e-2278gelcore_i5-8400b_firmwarecore_i7-6700t_firmwarecore_i3-8100_firmwarecore_i7-7740xxeon_e3-1240_firmwarecore_i7-6500ucore_i3-7110ucore_i7-6500u_firmwarecore_i3-8120celeron_g3902exeon_e-2124core_i9-9880hcore_i5-7287ucore_i7-10710ucore_i5-8500t_firmwarexeon_e3-1558ldebian_linuxcore_i3-7100h_firmwarecore_i5-8300h_firmwarexeon_e-2136_firmwarecore_i5-6300ucore_i7-8565ucore_i5-7300hq_firmwarexeon_e3-1245core_i5-7300hqcore_i7-7560ucore_i7-8706g_firmwarecore_i5-6600k_firmwarepentium_gold_g5420tcore_i3-6110u_firmwarecore_i3-6100hcore_i5-7400t_firmwarecore_i5-6200u_firmwarecore_i3-8100t_firmwarecore_i5-8259upentium_gold_g5500xeon_e-2146g_firmwarecore_i8350kcore_i7-8850h_firmwarecore_m7-6y75_firmwarecore_i7-6700hqpentium_g4500t_firmwarecore_i7-9700kf_firmwarecore_i7-9850h_firmwarecore_i5-6350hqxeon_e3-1515m_firmwarecore_i7-6660u_firmwarecore_i5-7600tcore_i3-6100te_firmwarecore_i5-6350hq_firmwarexeon_e-2278g_firmwarecore_i7-7500ucore_i7-8550ucore_i3-6120_firmwarexeon_e3-1505mcore_i5-6310u_firmwareceleron_j4025core_i5-8310y_firmwarecore_i5-6400_firmwarecore_i7-6650ucore_i5-9300hcore_i5-6210uxeon_e3-1240core_i9-10900_firmwarecore_i7-8559u_firmwarecore_i7-10610ucore_i5-1035g1_firmwarecore_i7-8665u_firmwarexeon_e-2176g_firmwarecore_i3-6100tcore_i7-8500ycore_i5-9400hcore_i7-7567uxeon_e3-1240l_firmwareceleron_g3900e_firmwarecore_i3-8145u_firmwarepentium_4405u_firmwarecore_i3-7367ucore_i3-7340_firmwarecore_i7-7660u_firmwarecore_i7-7820hqcore_i5-6260u_firmwarecore_i5-8210yceleron_g3920tcore_i7-8750h_firmwarecore_i3-6100ecore_i3-8300t_firmwarecore_i3-8109u_firmwarecore_i5-7400_firmwarexeon_e3-1280xeon_e3-1260l_firmwareceleron_3955ucore_i7-9700k_firmwarexeon_e-2288g_firmwareceleron_n4000core_i5-7y54_firmwarepentium_4405y_firmwarecore_i7-6567uxeon_e-2176m_firmwarexeon_e-2174g_firmwarecore_i3-7101ecore_i9-8950hk_firmwarecore_i5-8500core_i7-6870hq_firmwarecore_i3-8000_firmwarecore_i5-7600_firmwarecore_i7-7510ucore_i8130ucore_i7-8510ycore_i5-6267u_firmwarecore_i5-8265ucore_i3-7007ucore_i5-6300hqcore_i3-6110ucore_i5-6440hqcore_i7-7y75pentium_gold_g5400t_firmwarecore_i7-7560u_firmwarecore_i7-6700core_i5-7y57celeron_g3920_firmwarexeon_e-2486g_firmwarepentium_silver_j5040core_i5-7500tcore_i5-9600k_firmwarepentium_gold_g5500_firmwarecore_i8350k_firmwarepentium_gold_g5600celeron_j4125core_i3-6102e_firmwarexeon_e3-1230_firmwarecore_i7-7700kcore_i7-8705gpentium_g4540_firmwarecore_i7-8665ucore_i3-8300tcore_i7-7660ucore_i7-6600ucore_i3-6100u_firmwarecore_i3-8120_firmwarecore_i7-8706gcore_i9-9880h_firmwarecore_i7-8700t_firmwarexeon_e-2126g_firmwarecore_i5-6310ucore_i5-7500u_firmwarecore_i7-8700core_i5-8259u_firmwarexeon_e3-1501lcore_i3-6300tcore_i3-7130u_firmwarecore_i5-8400core_i3-6120core_i7-8705g_firmwarecore_i7-7700tcore_i5-7260u_firmwarepentium_gold_g5500t_firmwarecore_i7-6600u_firmwarecore_i5-7600k_firmwarecore_i7-6770hqcore_i7-8700kxeon_e-2486gcore_i5-7200u_firmwarecore_i5-8600k_firmwarecore_i5-7442eqxeon_e-2134xeon_e3-1545m_firmwarepentium_g4500txeon_e3-1515mcore_i5-1030g7core_i5-7442eq_firmwarexeon_e-2144g_firmwarecore_i3-1000g1core_i5-7360u_firmwarecore_i5-8210y_firmwarecore_i5-6442eqcore_i5-8420tcore_i5-9600kceleron_g3900core_i3-6300_firmwarecore_i7-7700hqceleron_g4900t_firmwarecore_i3-8100hxeon_e3-1225_firmwarecore_i7-6870hqpentium_g4500core_i5-8350ucore_i3-1005g1_firmwareceleron_n4000_firmwarecore_i3-6320t_firmwarecore_i5-7300ucore_i5-6440hq_firmwarecore_m3-6y30_firmwarepentium_4415u_firmwarecore_i5-8500tceleron_3965y_firmwarecore_i5-7500core_i5-6400core_i5-7200upentium_g4540core_i5-8350u_firmwarecore_i7-8700b_firmwareceleron_g3930ecore_i9-8950hkpentium_g4520pentium_4405ucore_i7-6820hq_firmwarecore_i3-6320_firmwarecore_i7-7920hqxeon_e3-1575m_firmwarepentium_g4400t_firmwarepentium_gold_g5600_firmwarecore_i5-8400tcore_i3-6100_firmwarexeon_e3-1578lcore_i5-8420core_i7-8670tceleron_j4105_firmwarecore_i7-6660ucore_i7-10750h_firmwarexeon_e3-1240lceleron_3965uceleron_g4920_firmwarepentium_silver_n5000core_i3-6120t_firmwarecore_i5-6500_firmwarecore_i3-7100hcore_i3-7101te_firmwarexeon_e3-1220_firmwarecore_i5-6500t_firmwarexeon_e3-1501l_firmwarecore_i9-9900kxeon_e-2176gpentium_gold_g5400_firmwarecore_i3-6320tcore_i7-8709gcore_i7-7y75_firmwarecore_i5-8200y_firmwarecore_i7-8550u_firmwareceleron_j4025_firmwarecore_i5-1035g7_firmwarepentium_silver_j5040_firmwarecore_i3-7120pentium_g4420t_firmwarecore_i5-6287ucore_i5-7640x_firmwarecore_i5-9400core_m3-8100y_firmwarecore_i3-8100tpentium_4415ucore_i5-6500tcore_i5-6260ucore_i3-7120tcore_i7-6700k_firmwarecore_i5-8650k_firmwarexeon_e-2278ge_firmwarecore_i5-7500t_firmwarecore_i7-8700tcore_i7-6820hk_firmwarecore_i7-6820hqcore_i5-7400xeon_e3-1501mcore_i7-8650ucore_i3-7102e_firmwarexeon_e3-1585_firmwarecore_m3-7y30_firmwarexeon_e3-1245_firmwarexeon_e-2286m_firmwarecore_i5-6600core_i7-6700tcore_i7-6920hqcore_i3-6167u_firmwarexeon_e3-1585core_i3-6100ucore_i7-6700_firmwarecore_i3-7320t_firmwarepentium_g4400tecore_i5-1035g1pentium_silver_n5030xeon_e3-1280_firmwarecore_i7-6510u_firmwarecore_i7-8565u_firmwarecore_i7-6822eq_firmwarexeon_e-2186g_firmwarecore_i8130u_firmwarecore_i5-1035g4_firmwarecore_i5-8500bxeon_e-2124gcore_i5-7600t_firmwarecore_i5-8269ucore_i5-7440hq_firmwarecore_i5-1030g4xeon_e-2288gcore_i5-6300hq_firmwarecore_i7-8709g_firmwarepentium_g4520tceleron_3965u_firmwareceleron_g3930e_firmwarecore_5405u_firmwarecore_i7-9850hcore_i5-9400fcore_i7-6700kcore_i3-8000core_i3-6320celeron_n4100_firmwarecore_i3-7320tcore_i5-7440eqcore_i7-6820eq_firmwarepentium_4410y_firmwarepentium_silver_j5005_firmwareceleron_g3900tcore_i3-8000tceleron_g3920core_i5-6400tcore_i3-7100ucore_i3-7101tecore_i5-7600kcore_m5-6y57core_i5-8250ucore_i3-1000g4_firmwarecore_5405uxeon_e-2126gcore_i7-6920hq_firmwarecore_i7-7820eqxeon_e3-1275core_i5-7360ucore_i5-6500core_i3-7340core_i7-8650u_firmwarexeon_e3-1235l_firmwarecore_i5-6200ucore_i7-8670t_firmwarecore_m3-8100ycore_i9-9900k_firmwarecore_i7-7700k_firmwarecore_i7-6700hq_firmwarecore_i5-8650_firmwarecore_i5-8250u_firmwareceleron_n4120_firmwarecore_i7-7567u_firmwareceleron_g3902e_firmwarecore_i5-8400_firmwarecore_i7-8670_firmwarexeon_e-2176mcore_i7-6970hq_firmwarecore_i7-7700hq_firmwarecore_i7-6820hkpentium_g4400core_i5-7440eq_firmwarecore_i3-1000g1_firmwarecore_i7-9750hf_firmwarecore_i5-8400t_firmwarecore_i5-6400t_firmwarecore_i3-6102ecore_i5-8365u_firmwarecore_i7-6700te_firmwarecore_i5-6600tpentium_g4420_firmwarecore_i3-8020core_i7-6510upentium_silver_n5030_firmwarecore_i5-6360u_firmwarecore_i3-8100h_firmwarexeon_e-2278gcore_i7-8850hcore_i5-7210ucore_i3-7130uceleron_j4005_firmwarecore_i5-8265u_firmwarecore_i3-10100fcore_i7-6560u_firmwarecore_i3-8300_firmwarecore_i7-6820eqcore_i7-1065g7_firmwareceleron_g3930te_firmwarexeon_e3-1558l_firmwarecore_i5-8650core_i5-6500tecore_m3-7y30core_4205u_firmwarecore_i5-8500_firmwarecore_i5-6210u_firmwareceleron_n4020_firmwarecore_i5-6300u_firmwarecore_i7-8809g_firmwarexeon_e3-1575mxeon_e3-1230core_i7-7700t_firmwarecore_i9-9980hk_firmwareceleron_g4900core_i5-9400h_firmwarecore_i5-1030g7_firmwarepentium_4405ycore_i5-8420t_firmwarecore_i5-8200ypentium_gold_g5400celeron_g3900t_firmwarecore_i3-6100core_i5-8310ycore_i5-7640xceleron_n4020celeron_g4900_firmwarexeon_e-2278gel_firmwarecore_i5-7440hqxeon_e-2144gcore_i5-6360ucore_m5-6y54_firmwarexeon_e3-1505l_firmwarecore_i3-6300t_firmwarecore_m5-6y57_firmwarecore_i5-8650kceleron_g3900ecore_i7-7700_firmwarecore_i7-6770hq_firmwarecore_i5-6267uceleron_3965ypentium_g4400te_firmwareceleron_g3900tecore_i3-1005g1celeron_j4005core_i3-7020u_firmwarecore_i3-7101e_firmwareceleron_3855ucore_i5-6440eqcore_i3-7367u_firmwarecore_i5-6440eq_firmwarecore_i5-8600tcore_i7-1065g7core_i5-8305gcore_i9-9980hkcore_i7-8559uxeon_e-2146gcore_i3-6100texeon_e3-1270xeon_e3-1585l_firmwarexeon_e3-1585lIntel(R) Processors
CWE ID-CWE-203
Observable Discrepancy
CVE-2021-41061
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.5||MEDIUM
EPSS-0.03% / 7.56%
||
7 Day CHG~0.00%
Published-15 Sep, 2021 | 11:21
Updated-04 Aug, 2024 | 02:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In RIOT-OS 2021.01, nonce reuse in 802.15.4 encryption in the ieee820154_security component allows attackers to break encryption by triggering reboots.

Action-Not Available
Vendor-riot-osn/a
Product-riotn/a
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2021-3446
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.03% / 8.24%
||
7 Day CHG~0.00%
Published-25 Mar, 2021 | 18:45
Updated-03 Aug, 2024 | 16:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found in libtpms in versions before 0.8.2. The commonly used integration of libtpms with OpenSSL contained a vulnerability related to the returned IV (initialization vector) when certain symmetric ciphers were used. Instead of returning the last IV it returned the initial IV to the caller, thus weakening the subsequent encryption and decryption steps. The highest threat from this vulnerability is to data confidentiality.

Action-Not Available
Vendor-libtpms_projectn/aRed Hat, Inc.Fedora Project
Product-enterprise_linuxfedoralibtpmslibtpms
CWE ID-CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2021-26407
Matching Score-4
Assigner-Advanced Micro Devices Inc.
ShareView Details
Matching Score-4
Assigner-Advanced Micro Devices Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.07% / 22.66%
||
7 Day CHG~0.00%
Published-10 Jan, 2023 | 20:56
Updated-08 Apr, 2025 | 20:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A randomly generated Initialization Vector (IV) may lead to a collision of IVs with the same key potentially resulting in information disclosure.

Action-Not Available
Vendor-AMDAdvanced Micro Devices, Inc.
Product-romepiromepi_firmware2nd Gen EPYC
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2021-25444
Matching Score-4
Assigner-Samsung Mobile
ShareView Details
Matching Score-4
Assigner-Samsung Mobile
CVSS Score-5.5||MEDIUM
EPSS-0.03% / 5.61%
||
7 Day CHG~0.00%
Published-05 Aug, 2021 | 19:43
Updated-03 Aug, 2024 | 20:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An IV reuse vulnerability in keymaster prior to SMR AUG-2021 Release 1 allows decryption of custom keyblob with privileged process.

Action-Not Available
Vendor-Google LLCSamsung Electronics
Product-androidSamsung Mobile Devices
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2020-1472
Matching Score-4
Assigner-Microsoft Corporation
ShareView Details
Matching Score-4
Assigner-Microsoft Corporation
CVSS Score-5.5||MEDIUM
EPSS-94.45% / 99.99%
||
7 Day CHG~0.00%
Published-17 Aug, 2020 | 19:13
Updated-30 Jul, 2025 | 01:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2020-09-21||Apply updates per vendor instructions.
Netlogon Elevation of Privilege Vulnerability

An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC). An attacker who successfully exploited the vulnerability could run a specially crafted application on a device on the network. To exploit the vulnerability, an unauthenticated attacker would be required to use MS-NRPC to connect to a domain controller to obtain domain administrator access. Microsoft is addressing the vulnerability in a phased two-part rollout. These updates address the vulnerability by modifying how Netlogon handles the usage of Netlogon secure channels. For guidelines on how to manage the changes required for this vulnerability and more information on the phased rollout, see How to manage the changes in Netlogon secure channel connections associated with CVE-2020-1472 (updated September 28, 2020). When the second phase of Windows updates become available in Q1 2021, customers will be notified via a revision to this security vulnerability. If you wish to be notified when these updates are released, we recommend that you register for the security notifications mailer to be alerted of content changes to this advisory. See Microsoft Technical Security Notifications.

Action-Not Available
Vendor-Oracle CorporationFedora ProjectSynology, Inc.SambaMicrosoft CorporationopenSUSECanonical Ltd.Debian GNU/Linux
Product-windows_server_2004ubuntu_linuxwindows_server_2016windows_server_2012debian_linuxsambawindows_server_1903windows_server_20h2fedorazfs_storage_appliance_kitdirectory_serverwindows_server_1909windows_server_2019windows_server_2008leapWindows Server version 20H2Windows Server, version 1909 (Server Core installation)Windows Server 2016Windows Server 2019 (Server Core installation)Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2016 (Server Core installation)Windows Server 2012 R2 (Server Core installation)Windows Server, version 1903 (Server Core installation)Windows Server version 2004Windows Server 2012Windows Server 2008 R2 Service Pack 1Windows Server 2019Windows Server 2012 R2Windows Server 2012 (Server Core installation)Netlogon
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2020-10729
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.09% / 26.63%
||
7 Day CHG-0.01%
Published-27 May, 2021 | 18:46
Updated-04 Aug, 2024 | 11:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A flaw was found in the use of insufficiently random values in Ansible. Two random password lookups of the same length generate the equal value as the template caching action for the same file since no re-evaluation happens. The highest threat from this vulnerability would be that all passwords are exposed at once for the file. This flaw affects Ansible Engine versions before 2.9.6.

Action-Not Available
Vendor-n/aDebian GNU/LinuxRed Hat, Inc.
Product-debian_linuxansible_engineenterprise_linuxAnsible
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2021-23020
Matching Score-4
Assigner-F5, Inc.
ShareView Details
Matching Score-4
Assigner-F5, Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.19% / 41.51%
||
7 Day CHG~0.00%
Published-01 Jun, 2021 | 12:14
Updated-03 Aug, 2024 | 18:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The NAAS 3.x before 3.10.0 API keys were generated using an insecure pseudo-random string and hashing algorithm which could lead to predictable keys.

Action-Not Available
Vendor-n/aF5, Inc.
Product-nginx_controllerNginx Controller
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2022-31008
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.07% / 20.40%
||
7 Day CHG~0.00%
Published-06 Oct, 2022 | 00:00
Updated-23 Apr, 2025 | 16:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Predictable credential obfuscation seed value used in rabbitmq-server

RabbitMQ is a multi-protocol messaging and streaming broker. In affected versions the shovel and federation plugins perform URI obfuscation in their worker (link) state. The encryption key used to encrypt the URI was seeded with a predictable secret. This means that in case of certain exceptions related to Shovel and Federation plugins, reasonably easily deobfuscatable data could appear in the node log. Patched versions correctly use a cluster-wide secret for that purpose. This issue has been addressed and Patched versions: `3.10.2`, `3.9.18`, `3.8.32` are available. Users unable to upgrade should disable the Shovel and Federation plugins.

Action-Not Available
Vendor-rabbitmqVMware (Broadcom Inc.)Broadcom Inc.
Product-rabbitmq_serverrabbitmqrabbitmq-server
CWE ID-CWE-330
Use of Insufficiently Random Values
CWE ID-CWE-335
Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG)
CVE-2022-1615
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-5.5||MEDIUM
EPSS-0.12% / 32.43%
||
7 Day CHG~0.00%
Published-01 Sep, 2022 | 00:00
Updated-22 Aug, 2025 | 20:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Samba, GnuTLS gnutls_rnd() can fail and give predictable random values.

Action-Not Available
Vendor-n/aFedora ProjectSamba
Product-fedorasambaSamba
CWE ID-CWE-330
Use of Insufficiently Random Values
  • Previous
  • 1
  • 2
  • 3
  • Next
Details not found