Intel Xeon Gold 6238T

CPE Details

Intel Xeon Gold 6238T
-
2020-03-23 13:41 +00:00
2020-03-23 13:41 +00:00

Alerte pour un CPE

Restez informé de toutes modifications pour un CPE spécifique.
Gestion des alertes

CPE Name: cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*

Informations

Vendor

intel

Product

xeon_gold_6238t

Version

-

Related CVE

Open and find in CVE List

CVE ID Publié Description Score Sévérité
CVE-2022-40982 2023-08-11 02:37 +00:00 Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
6.5
MEDIUM
CVE-2022-43505 2023-08-11 02:37 +00:00 Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.
4.4
MEDIUM
CVE-2022-29871 2023-08-11 02:36 +00:00 Improper access control in the Intel(R) CSME software installer before version 2239.3.7.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2022-29493 2023-02-16 20:00 +00:00 Uncaught exception in webserver for the Integrated BMC in some Intel(R) platforms before versions 2.86, 2.09 and 2.78 may allow a privileged user to potentially enable denial of service via network access.
4.9
MEDIUM
CVE-2022-32231 2023-02-16 19:59 +00:00 Improper initialization in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
7.5
HIGH
CVE-2022-26343 2023-02-16 19:59 +00:00 Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
8.2
HIGH
CVE-2022-26373 2022-08-17 22:00 +00:00 Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2022-24436 2022-06-15 18:08 +00:00 Observable behavioral in power management throttling for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via network access.
6.5
MEDIUM
CVE-2021-0159 2022-05-12 14:36 +00:00 Improper input validation in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
7.8
HIGH
CVE-2021-0189 2022-05-12 14:36 +00:00 Use of out-of-range pointer offset in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
7.8
HIGH
CVE-2021-33124 2022-05-12 14:36 +00:00 Out-of-bounds write in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
6.7
MEDIUM
CVE-2021-33123 2022-05-12 14:36 +00:00 Improper access control in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
7.8
HIGH
CVE-2022-21136 2022-05-12 14:35 +00:00 Improper input validation for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable denial of service via local access.
5.5
MEDIUM
CVE-2022-21131 2022-05-12 14:35 +00:00 Improper access control for some Intel(R) Xeon(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2022-0002 2022-03-11 16:54 +00:00 Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
6.5
MEDIUM
CVE-2022-0001 2022-03-10 23:00 +00:00 Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
6.5
MEDIUM
CVE-2021-0156 2022-02-09 21:04 +00:00 Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0127 2022-02-09 21:04 +00:00 Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a denial of service via local access.
5.5
MEDIUM
CVE-2021-0124 2022-02-09 21:04 +00:00 Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
6.6
MEDIUM
CVE-2021-0118 2022-02-09 21:04 +00:00 Out-of-bounds read in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0125 2022-02-09 21:04 +00:00 Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
6.6
MEDIUM
CVE-2021-0119 2022-02-09 21:04 +00:00 Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
6.2
MEDIUM
CVE-2021-0116 2022-02-09 21:04 +00:00 Out-of-bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0107 2022-02-09 21:04 +00:00 Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0115 2022-02-09 21:04 +00:00 Buffer overflow in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0111 2022-02-09 21:04 +00:00 NULL pointer dereference in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0117 2022-02-09 21:04 +00:00 Pointer issues in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0092 2022-02-09 21:04 +00:00 Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
4.4
MEDIUM
CVE-2021-0103 2022-02-09 21:04 +00:00 Insufficient control flow management in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0091 2022-02-09 21:04 +00:00 Improper access control in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0093 2022-02-09 21:04 +00:00 Incorrect default permissions in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
4.4
MEDIUM
CVE-2021-0099 2022-02-09 21:04 +00:00 Insufficient control flow management in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.
7.8
HIGH
CVE-2021-0114 2021-08-16 16:36 +00:00 Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0083 2021-08-11 10:47 +00:00 Improper input validation in some Intel(R) Optane(TM) PMem versions before versions 1.2.0.5446 or 2.2.0.1547 may allow a privileged user to potentially enable denial of service via local access.
4.4
MEDIUM
CVE-2021-0144 2021-07-14 11:23 +00:00 Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0106 2021-06-09 17:13 +00:00 Incorrect default permissions in the Intel(R) Optane(TM) DC Persistent Memory for Windows software versions before 2.00.00.3842 or 1.00.00.3515 may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2021-0134 2021-06-09 17:10 +00:00 Improper input validation in an API for the Intel(R) Security Library before version 3.3 may allow a privileged user to potentially enable denial of service via network access.
4.9
MEDIUM
CVE-2021-0131 2021-06-09 17:10 +00:00 Use of cryptographically weak pseudo-random number generator (PRNG) in an API for the Intel(R) Security Library before version 3.3 may allow an authenticated user to potentially enable information disclosure via network access.
6.5
MEDIUM
CVE-2021-0132 2021-06-09 17:10 +00:00 Missing release of resource after effective lifetime in an API for the Intel(R) Security Library before version 3.3 may allow a privileged user to potentially enable denial of service via network access.
4.9
MEDIUM
CVE-2021-0133 2021-06-09 17:10 +00:00 Key exchange without entity authentication in the Intel(R) Security Library before version 3.3 may allow an authenticated user to potentially enable escalation of privilege via network access.
8.1
HIGH
CVE-2020-24486 2021-06-09 16:53 +00:00 Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.
5.5
MEDIUM
CVE-2020-12360 2021-06-09 16:53 +00:00 Out of bounds read in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2021-0095 2021-06-09 16:50 +00:00 Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
4.4
MEDIUM
CVE-2020-12358 2021-06-09 16:50 +00:00 Out of bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.
4.4
MEDIUM
CVE-2020-12359 2021-06-09 16:50 +00:00 Insufficient control flow management in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
6.8
MEDIUM
CVE-2020-8700 2021-06-09 16:50 +00:00 Improper input validation in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-8670 2021-06-09 16:50 +00:00 Race condition in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.4
MEDIUM
CVE-2020-12357 2021-06-09 16:49 +00:00 Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-8696 2020-11-12 17:02 +00:00 Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2020-0592 2020-11-12 16:56 +00:00 Out of bounds write in BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or denial of service via local access.
6.7
MEDIUM
CVE-2020-0588 2020-11-12 16:56 +00:00 Improper conditions check in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-0593 2020-11-12 16:55 +00:00 Improper buffer restrictions in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-0591 2020-11-12 16:55 +00:00 Improper buffer restrictions in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-0587 2020-11-12 16:55 +00:00 Improper conditions check in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-0590 2020-11-12 16:54 +00:00 Improper input validation in BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2020-0551 2020-03-12 20:04 +00:00 Load value injection in some Intel(R) Processors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. The list of affected products is provided in intel-sa-00334: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00334.html
5.6
MEDIUM
CVE-2019-14607 2019-12-16 18:10 +00:00 Improper conditions check in multiple Intel® Processors may allow an authenticated user to potentially enable partial escalation of privilege, denial of service and/or information disclosure via local access.
5.3
MEDIUM
CVE-2018-12207 2019-11-14 18:08 +00:00 Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.
6.5
MEDIUM
CVE-2019-0152 2019-11-14 18:06 +00:00 Insufficient memory protection in System Management Mode (SMM) and Intel(R) TXT for certain Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2019-11137 2019-11-14 15:56 +00:00 Insufficient input validation in system firmware for Intel(R) Xeon(R) Scalable Processors, Intel(R) Xeon(R) Processors D Family, Intel(R) Xeon(R) Processors E5 v4 Family, Intel(R) Xeon(R) Processors E7 v4 Family and Intel(R) Atom(R) processor C Series may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.
8.2
HIGH
CVE-2019-11136 2019-11-14 15:56 +00:00 Insufficient access control in system firmware for Intel(R) Xeon(R) Scalable Processors, 2nd Generation Intel(R) Xeon(R) Scalable Processors and Intel(R) Xeon(R) Processors D Family may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.
6.7
MEDIUM
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.