Intel Core i5-1140G7

CPE Details

Intel Core i5-1140G7
-
2021-06-28 09:35 +00:00
2021-06-28 12:24 +00:00

Alerte pour un CPE

Restez informé de toutes modifications pour un CPE spécifique.
Gestion des alertes

CPE Name: cpe:2.3:h:intel:core_i5-1140g7:-:*:*:*:*:*:*:*

Informations

Vendor

intel

Product

core_i5-1140g7

Version

-

Related CVE

Open and find in CVE List

CVE ID Publié Description Score Sévérité
CVE-2023-22329 2023-11-14 19:05 +00:00 Improper input validation in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via adjacent access.
3.5
LOW
CVE-2023-25756 2023-11-14 19:05 +00:00 Out-of-bounds read in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via adjacent access.
8
HIGH
CVE-2023-23583 2023-11-14 19:04 +00:00 Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local access.
8.8
HIGH
CVE-2022-40982 2023-08-11 02:37 +00:00 Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
6.5
MEDIUM
CVE-2022-44611 2023-08-11 02:37 +00:00 Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via adjacent access.
8
HIGH
CVE-2022-30704 2023-02-16 19:59 +00:00 Improper initialization in the Intel(R) TXT SINIT ACM for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
7.2
HIGH
CVE-2022-26837 2023-02-16 19:59 +00:00 Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
7.5
HIGH
CVE-2022-21198 2022-11-11 15:49 +00:00 Time-of-check time-of-use race condition in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
7.9
HIGH
CVE-2022-21233 2022-08-17 22:00 +00:00 Improper isolation of shared resources in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2022-26373 2022-08-17 22:00 +00:00 Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2022-24436 2022-06-15 18:08 +00:00 Observable behavioral in power management throttling for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via network access.
6.5
MEDIUM
CVE-2021-33103 2022-05-12 14:36 +00:00 Unintended intermediary in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
6.7
MEDIUM
CVE-2021-33122 2022-05-12 14:36 +00:00 Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
7.8
HIGH
CVE-2022-0005 2022-05-12 14:36 +00:00 Sensitive information accessible by physical probing of JTAG interface for some Intel(R) Processors with SGX may allow an unprivileged user to potentially enable information disclosure via physical access.
2.4
LOW
CVE-2021-33150 2022-03-11 16:54 +00:00 Hardware allows activation of test or debug logic at runtime for some Intel(R) Trace Hub instances which may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
6.8
MEDIUM
CVE-2022-0002 2022-03-11 16:54 +00:00 Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
6.5
MEDIUM
CVE-2022-0001 2022-03-10 23:00 +00:00 Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
6.5
MEDIUM
CVE-2021-0156 2022-02-09 21:04 +00:00 Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0127 2022-02-09 21:04 +00:00 Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a denial of service via local access.
5.5
MEDIUM
CVE-2021-0124 2022-02-09 21:04 +00:00 Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
6.6
MEDIUM
CVE-2021-0118 2022-02-09 21:04 +00:00 Out-of-bounds read in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0125 2022-02-09 21:04 +00:00 Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
6.6
MEDIUM
CVE-2021-0145 2022-02-09 21:04 +00:00 Improper initialization of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2021-0119 2022-02-09 21:04 +00:00 Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
6.2
MEDIUM
CVE-2021-0116 2022-02-09 21:04 +00:00 Out-of-bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0107 2022-02-09 21:04 +00:00 Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0115 2022-02-09 21:04 +00:00 Buffer overflow in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0111 2022-02-09 21:04 +00:00 NULL pointer dereference in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0117 2022-02-09 21:04 +00:00 Pointer issues in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0092 2022-02-09 21:04 +00:00 Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
4.4
MEDIUM
CVE-2021-0103 2022-02-09 21:04 +00:00 Insufficient control flow management in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0091 2022-02-09 21:04 +00:00 Improper access control in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0093 2022-02-09 21:04 +00:00 Incorrect default permissions in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
4.4
MEDIUM
CVE-2021-0060 2022-02-09 21:04 +00:00 Insufficient compartmentalization in HECI subsystem for the Intel(R) SPS before versions SPS_E5_04.01.04.516.0, SPS_E5_04.04.04.033.0, SPS_E5_04.04.03.281.0, SPS_E5_03.01.03.116.0, SPS_E3_05.01.04.309.0, SPS_02.04.00.101.0, SPS_SoC-A_05.00.03.114.0, SPS_SoC-X_04.00.04.326.0, SPS_SoC-X_03.00.03.117.0, IGN_E5_91.00.00.167.0, SPS_PHI_03.01.03.078.0 may allow an authenticated user to potentially enable escalation of privilege via physical access.
6.6
MEDIUM
CVE-2021-0099 2022-02-09 21:04 +00:00 Insufficient control flow management in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0158 2021-11-17 18:06 +00:00 Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0157 2021-11-17 18:05 +00:00 Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0114 2021-08-16 16:36 +00:00 Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0144 2021-07-14 11:23 +00:00 Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-24489 2021-06-09 17:59 +00:00 Incomplete cleanup in some Intel(R) VT-d products may allow an authenticated user to potentially enable escalation of privilege via local access.
8.8
HIGH
CVE-2020-8703 2021-06-09 16:48 +00:00 Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-24516 2021-06-09 16:47 +00:00 Modification of assumed-immutable data in subsystem in Intel(R) CSME versions before 13.0.47, 13.30.17, 14.1.53, 14.5.32, 15.0.22 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
6.8
MEDIUM
CVE-2020-24507 2021-06-09 16:47 +00:00 Improper initialization in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22 may allow a privileged user to potentially enable information disclosure via local access.
4.4
MEDIUM
CVE-2020-0110 2020-05-14 18:10 +00:00 In psi_write of psi.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-148159562References: Upstream kernel
7.8
HIGH
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.