Intel Core i5-6500TE

CPE Details

Intel Core i5-6500TE
-
2019-12-03 13:49 +00:00
2019-12-03 13:49 +00:00

Alerte pour un CPE

Restez informé de toutes modifications pour un CPE spécifique.
Gestion des alertes

CPE Name: cpe:2.3:h:intel:core_i5-6500te:-:*:*:*:*:*:*:*

Informations

Vendor

intel

Product

core_i5-6500te

Version

-

Related CVE

Open and find in CVE List

CVE ID Publié Description Score Sévérité
CVE-2022-29901 2022-07-11 22:00 +00:00 Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions.
6.5
MEDIUM
CVE-2022-24436 2022-06-15 18:08 +00:00 Observable behavioral in power management throttling for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via network access.
6.5
MEDIUM
CVE-2022-21180 2022-06-15 18:04 +00:00 Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.
5.5
MEDIUM
CVE-2022-21151 2022-05-12 14:36 +00:00 Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2021-33150 2022-03-11 16:54 +00:00 Hardware allows activation of test or debug logic at runtime for some Intel(R) Trace Hub instances which may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
6.8
MEDIUM
CVE-2021-0156 2022-02-09 21:04 +00:00 Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0127 2022-02-09 21:04 +00:00 Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a denial of service via local access.
5.5
MEDIUM
CVE-2021-0124 2022-02-09 21:04 +00:00 Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
6.6
MEDIUM
CVE-2021-0118 2022-02-09 21:04 +00:00 Out-of-bounds read in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0125 2022-02-09 21:04 +00:00 Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
6.6
MEDIUM
CVE-2021-0119 2022-02-09 21:04 +00:00 Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
6.2
MEDIUM
CVE-2021-0116 2022-02-09 21:04 +00:00 Out-of-bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0107 2022-02-09 21:04 +00:00 Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0115 2022-02-09 21:04 +00:00 Buffer overflow in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0111 2022-02-09 21:04 +00:00 NULL pointer dereference in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0117 2022-02-09 21:04 +00:00 Pointer issues in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0092 2022-02-09 21:04 +00:00 Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
4.4
MEDIUM
CVE-2021-0103 2022-02-09 21:04 +00:00 Insufficient control flow management in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0091 2022-02-09 21:04 +00:00 Improper access control in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0093 2022-02-09 21:04 +00:00 Incorrect default permissions in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
4.4
MEDIUM
CVE-2021-0099 2022-02-09 21:04 +00:00 Insufficient control flow management in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0114 2021-08-16 16:36 +00:00 Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0144 2021-07-14 11:23 +00:00 Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-8695 2020-11-12 17:03 +00:00 Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2020-8694 2020-11-12 17:03 +00:00 Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2020-8696 2020-11-12 17:02 +00:00 Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2020-0593 2020-11-12 16:55 +00:00 Improper buffer restrictions in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-0543 2020-06-15 11:55 +00:00 Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2020-0551 2020-03-12 20:04 +00:00 Load value injection in some Intel(R) Processors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. The list of affected products is provided in intel-sa-00334: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00334.html
5.6
MEDIUM
CVE-2020-0549 2020-01-27 23:03 +00:00 Cleanup errors in some data cache evictions for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2020-0548 2020-01-27 23:02 +00:00 Cleanup errors in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2019-14615 2020-01-17 16:36 +00:00 Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2019-11157 2019-12-16 18:12 +00:00 Improper conditions check in voltage settings for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege and/or information disclosure via local access.
6.7
MEDIUM
CVE-2019-14607 2019-12-16 18:10 +00:00 Improper conditions check in multiple Intel® Processors may allow an authenticated user to potentially enable partial escalation of privilege, denial of service and/or information disclosure via local access.
5.3
MEDIUM
CVE-2019-0184 2019-11-14 18:09 +00:00 Insufficient access control in protected memory subsystem for Intel(R) TXT for 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Xeon(R) Processor E3-1500 v5 and v6 Families; Intel(R) Xeon(R) E-2100 and E-2200 Processor Families with Intel(R) Processor Graphics and Intel(R) TXT may allow a privileged user to potentially enable information disclosure via local access.
5.5
MEDIUM
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.