Intel Atom X7-e3950

CPE Details

Intel Atom X7-e3950
-
2020-09-30 17:36 +00:00
2020-09-30 17:36 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*

Informations

Vendor

intel

Product

atom_x7-e3950

Version

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2022-43505 2023-08-11 02:37 +00:00 Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.
4.4
MEDIUM
CVE-2022-27879 2023-08-11 02:37 +00:00 Improper buffer restrictions in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
5.3
MEDIUM
CVE-2022-29871 2023-08-11 02:36 +00:00 Improper access control in the Intel(R) CSME software installer before version 2239.3.7.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2022-21233 2022-08-17 22:00 +00:00 Improper isolation of shared resources in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2022-24436 2022-06-15 18:08 +00:00 Observable behavioral in power management throttling for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via network access.
6.5
MEDIUM
CVE-2022-0004 2022-05-12 14:36 +00:00 Hardware debug modes and processor INIT setting that allow override of locks for some Intel(R) Processors in Intel(R) Boot Guard and Intel(R) TXT may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
6.8
MEDIUM
CVE-2021-33150 2022-03-11 16:54 +00:00 Hardware allows activation of test or debug logic at runtime for some Intel(R) Trace Hub instances which may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
6.8
MEDIUM
CVE-2022-0002 2022-03-11 16:54 +00:00 Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
6.5
MEDIUM
CVE-2021-0146 2021-11-17 18:25 +00:00 Hardware allows activation of test or debug logic at runtime for some Intel(R) processors which may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
6.8
MEDIUM
CVE-2020-24489 2021-06-09 17:59 +00:00 Incomplete cleanup in some Intel(R) VT-d products may allow an authenticated user to potentially enable escalation of privilege via local access.
8.8
HIGH
CVE-2020-0599 2020-11-13 18:58 +00:00 Improper access control in the PMC for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-0559 2020-08-13 01:27 +00:00 Insecure inherited permissions in some Intel(R) PROSet/Wireless WiFi products on Windows* 7 and 8.1 before version 21.40.5.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2019-0155 2019-11-14 17:42 +00:00 Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2019-0120 2019-05-17 13:41 +00:00 Insufficient key protection vulnerability in silicon reference firmware for Intel(R) Pentium(R) Processor J Series, Intel(R) Pentium(R) Processor N Series, Intel(R) Celeron(R) J Series, Intel(R) Celeron(R) N Series, Intel(R) Atom(R) Processor A Series, Intel(R) Atom(R) Processor E3900 Series, Intel(R) Pentium(R) Processor Silver Series may allow a privileged user to potentially enable denial of service via local access.
4.4
MEDIUM
CVE-2018-3639 2018-05-20 22:00 +00:00 Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.
5.5
MEDIUM
CVE-2017-5715 2018-01-02 23:00 +00:00 Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.
5.6
MEDIUM
CVE-2017-5753 2018-01-02 23:00 +00:00 Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.
5.6
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.