Intel Core I7 640LM

CPE Details

Intel Core I7 640LM
640lm
2018-02-07 11:26 +00:00
2023-09-25 17:50 +00:00

Alerte pour un CPE

Restez informé de toutes modifications pour un CPE spécifique.
Gestion des alertes

CPE Name: cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*

Informations

Vendor

intel

Product

core_i7

Version

640lm

Related CVE

Open and find in CVE List

CVE ID Publié Description Score Sévérité
CVE-2022-24436 2022-06-15 18:08 +00:00 Observable behavioral in power management throttling for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via network access.
6.5
MEDIUM
CVE-2021-0114 2021-08-16 16:36 +00:00 Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0144 2021-07-14 11:23 +00:00 Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2018-3615 2018-08-13 22:00 +00:00 Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via a side-channel analysis.
6.4
MEDIUM
CVE-2018-3620 2018-08-13 22:00 +00:00 Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis.
5.6
MEDIUM
CVE-2018-3646 2018-08-13 22:00 +00:00 Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.
5.6
MEDIUM
CVE-2018-3628 2018-07-10 19:00 +00:00 Buffer overflow in HTTP handler in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 3.x, 4.x, 5.x, 6.x, 7.x, 8.x, 9.x, 10.x, and 11.x may allow an attacker to execute arbitrary code via the same subnet.
8.8
HIGH
CVE-2018-3629 2018-07-10 19:00 +00:00 Buffer overflow in event handler in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 3.x, 4.x, 5.x, 6.x, 7.x, 8.x, 9.x, 10.x, and 11.x may allow an attacker to cause a denial of service via the same subnet.
6.5
MEDIUM
CVE-2018-3632 2018-07-10 19:00 +00:00 Memory corruption in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 6.x / 7.x / 8.x / 9.x / 10.x / 11.0 / 11.5 / 11.6 / 11.7 / 11.10 / 11.20 could be triggered by an attacker with local administrator permission on the system.
6.7
MEDIUM
CVE-2018-3693 2018-07-10 19:00 +00:00 Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a speculative buffer overflow and side-channel analysis.
5.6
MEDIUM
CVE-2018-3665 2018-06-12 22:00 +00:00 System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.
5.6
MEDIUM
CVE-2018-9056 2018-03-27 15:00 +00:00 Systems with microprocessors utilizing speculative execution may allow unauthorized disclosure of information to an attacker with local user access via a side-channel attack on the directional branch predictor, as demonstrated by a pattern history table (PHT), aka BranchScope.
5.6
MEDIUM
CVE-2017-5715 2018-01-02 23:00 +00:00 Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.
5.6
MEDIUM
CVE-2017-5753 2018-01-02 23:00 +00:00 Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.
5.6
MEDIUM
CVE-2017-5754 2018-01-02 23:00 +00:00 Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.
5.6
MEDIUM
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.