Intel Xeon W-10885M

CPE Details

Intel Xeon W-10885M
-
2020-11-17 12:29 +00:00
2021-05-03 12:46 +00:00

Alerte pour un CPE

Restez informé de toutes modifications pour un CPE spécifique.
Gestion des alertes

CPE Name: cpe:2.3:h:intel:xeon_w-10885m:-:*:*:*:*:*:*:*

Informations

Vendor

intel

Product

xeon_w-10885m

Version

-

Related CVE

Open and find in CVE List

CVE ID Publié Description Score Sévérité
CVE-2022-40982 2023-08-11 02:37 +00:00 Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
6.5
MEDIUM
CVE-2022-43505 2023-08-11 02:37 +00:00 Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.
4.4
MEDIUM
CVE-2022-38087 2023-05-10 13:17 +00:00 Exposure of resource to wrong sphere in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2022-30704 2023-02-16 19:59 +00:00 Improper initialization in the Intel(R) TXT SINIT ACM for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
7.2
HIGH
CVE-2022-26837 2023-02-16 19:59 +00:00 Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
7.5
HIGH
CVE-2022-26373 2022-08-17 22:00 +00:00 Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2022-24436 2022-06-15 18:08 +00:00 Observable behavioral in power management throttling for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via network access.
6.5
MEDIUM
CVE-2022-21180 2022-06-15 18:04 +00:00 Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.
5.5
MEDIUM
CVE-2021-33124 2022-05-12 14:36 +00:00 Out-of-bounds write in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
6.7
MEDIUM
CVE-2021-33123 2022-05-12 14:36 +00:00 Improper access control in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
7.8
HIGH
CVE-2022-0005 2022-05-12 14:36 +00:00 Sensitive information accessible by physical probing of JTAG interface for some Intel(R) Processors with SGX may allow an unprivileged user to potentially enable information disclosure via physical access.
2.4
LOW
CVE-2022-0002 2022-03-11 16:54 +00:00 Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
6.5
MEDIUM
CVE-2022-0001 2022-03-10 23:00 +00:00 Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
6.5
MEDIUM
CVE-2021-0156 2022-02-09 21:04 +00:00 Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0127 2022-02-09 21:04 +00:00 Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a denial of service via local access.
5.5
MEDIUM
CVE-2021-0124 2022-02-09 21:04 +00:00 Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
6.6
MEDIUM
CVE-2021-0118 2022-02-09 21:04 +00:00 Out-of-bounds read in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0125 2022-02-09 21:04 +00:00 Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
6.6
MEDIUM
CVE-2021-0119 2022-02-09 21:04 +00:00 Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
6.2
MEDIUM
CVE-2021-0116 2022-02-09 21:04 +00:00 Out-of-bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0107 2022-02-09 21:04 +00:00 Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0115 2022-02-09 21:04 +00:00 Buffer overflow in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0111 2022-02-09 21:04 +00:00 NULL pointer dereference in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0117 2022-02-09 21:04 +00:00 Pointer issues in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0092 2022-02-09 21:04 +00:00 Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
4.4
MEDIUM
CVE-2021-0103 2022-02-09 21:04 +00:00 Insufficient control flow management in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0091 2022-02-09 21:04 +00:00 Improper access control in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0093 2022-02-09 21:04 +00:00 Incorrect default permissions in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
4.4
MEDIUM
CVE-2021-0099 2022-02-09 21:04 +00:00 Insufficient control flow management in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0158 2021-11-17 18:06 +00:00 Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0157 2021-11-17 18:05 +00:00 Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0114 2021-08-16 16:36 +00:00 Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0083 2021-08-11 10:47 +00:00 Improper input validation in some Intel(R) Optane(TM) PMem versions before versions 1.2.0.5446 or 2.2.0.1547 may allow a privileged user to potentially enable denial of service via local access.
4.4
MEDIUM
CVE-2021-0144 2021-07-14 11:23 +00:00 Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-24486 2021-06-09 16:53 +00:00 Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.
5.5
MEDIUM
CVE-2020-12360 2021-06-09 16:53 +00:00 Out of bounds read in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2021-0095 2021-06-09 16:50 +00:00 Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
4.4
MEDIUM
CVE-2020-12358 2021-06-09 16:50 +00:00 Out of bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.
4.4
MEDIUM
CVE-2020-12359 2021-06-09 16:50 +00:00 Insufficient control flow management in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
6.8
MEDIUM
CVE-2020-8700 2021-06-09 16:50 +00:00 Improper input validation in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-8670 2021-06-09 16:50 +00:00 Race condition in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.4
MEDIUM
CVE-2020-12357 2021-06-09 16:49 +00:00 Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-24506 2021-06-09 16:48 +00:00 Out of bound read in a subsystem in the Intel(R) CSME versions before 12.0.81, 13.0.47, 13.30.17, 14.1.53 and 14.5.32 may allow a privileged user to potentially enable information disclosure via local access.
4.4
MEDIUM
CVE-2020-8703 2021-06-09 16:48 +00:00 Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-24507 2021-06-09 16:47 +00:00 Improper initialization in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22 may allow a privileged user to potentially enable information disclosure via local access.
4.4
MEDIUM
CVE-2020-8739 2020-11-12 17:04 +00:00 Use of potentially dangerous function in Intel BIOS platform sample code for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2020-8740 2020-11-12 17:04 +00:00 Out of bounds write in Intel BIOS platform sample code for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-8738 2020-11-12 17:04 +00:00 Improper conditions check in Intel BIOS platform sample code for some Intel(R) Processors before may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-8764 2020-11-12 17:04 +00:00 Improper access control in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-0592 2020-11-12 16:56 +00:00 Out of bounds write in BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or denial of service via local access.
6.7
MEDIUM
CVE-2020-0593 2020-11-12 16:55 +00:00 Improper buffer restrictions in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-0591 2020-11-12 16:55 +00:00 Improper buffer restrictions in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.