Intel Celeron N2830

CPE Details

Intel Celeron N2830
-
2020-09-30 17:36 +00:00
2023-09-25 16:36 +00:00

Alerte pour un CPE

Restez informé de toutes modifications pour un CPE spécifique.
Gestion des alertes

CPE Name: cpe:2.3:h:intel:celeron_n2830:-:*:*:*:*:*:*:*

Informations

Vendor

intel

Product

celeron_n2830

Version

-

Related CVE

Open and find in CVE List

CVE ID Publié Description Score Sévérité
CVE-2023-22329 2023-11-14 19:05 +00:00 Improper input validation in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via adjacent access.
3.5
LOW
CVE-2023-25756 2023-11-14 19:05 +00:00 Out-of-bounds read in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via adjacent access.
8
HIGH
CVE-2022-43505 2023-08-11 02:37 +00:00 Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.
4.4
MEDIUM
CVE-2022-27879 2023-08-11 02:37 +00:00 Improper buffer restrictions in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
5.3
MEDIUM
CVE-2022-29871 2023-08-11 02:36 +00:00 Improper access control in the Intel(R) CSME software installer before version 2239.3.7.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2022-38102 2023-08-11 02:36 +00:00 Improper Input validation in firmware for some Intel(R) Converged Security and Management Engine before versions 15.0.45, and 16.1.27 may allow a privileged user to potentially enable denial of service via local access.
7.2
HIGH
CVE-2022-38090 2023-02-16 20:00 +00:00 Improper isolation of shared resources in some Intel(R) Processors when using Intel(R) Software Guard Extensions may allow a privileged user to potentially enable information disclosure via local access.
6
MEDIUM
CVE-2022-30704 2023-02-16 19:59 +00:00 Improper initialization in the Intel(R) TXT SINIT ACM for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
7.2
HIGH
CVE-2022-21198 2022-11-11 15:49 +00:00 Time-of-check time-of-use race condition in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
7.9
HIGH
CVE-2022-24436 2022-06-15 18:08 +00:00 Observable behavioral in power management throttling for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via network access.
6.5
MEDIUM
CVE-2022-21151 2022-05-12 14:36 +00:00 Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2022-0004 2022-05-12 14:36 +00:00 Hardware debug modes and processor INIT setting that allow override of locks for some Intel(R) Processors in Intel(R) Boot Guard and Intel(R) TXT may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
6.8
MEDIUM
CVE-2021-0186 2021-11-17 18:45 +00:00 Improper input validation in the Intel(R) SGX SDK applications compiled for SGX2 enabled processors may allow a privileged user to potentially escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0146 2021-11-17 18:25 +00:00 Hardware allows activation of test or debug logic at runtime for some Intel(R) processors which may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
6.8
MEDIUM
CVE-2021-0158 2021-11-17 18:06 +00:00 Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2021-0157 2021-11-17 18:05 +00:00 Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-24489 2021-06-09 17:59 +00:00 Incomplete cleanup in some Intel(R) VT-d products may allow an authenticated user to potentially enable escalation of privilege via local access.
8.8
HIGH
CVE-2020-24507 2021-06-09 16:47 +00:00 Improper initialization in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22 may allow a privileged user to potentially enable information disclosure via local access.
4.4
MEDIUM
CVE-2020-0599 2020-11-13 18:58 +00:00 Improper access control in the PMC for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2020-0559 2020-08-13 01:27 +00:00 Insecure inherited permissions in some Intel(R) PROSet/Wireless WiFi products on Windows* 7 and 8.1 before version 21.40.5.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2020-0551 2020-03-12 20:04 +00:00 Load value injection in some Intel(R) Processors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. The list of affected products is provided in intel-sa-00334: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00334.html
5.6
MEDIUM
CVE-2019-0155 2019-11-14 17:42 +00:00 Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2019-0120 2019-05-17 13:41 +00:00 Insufficient key protection vulnerability in silicon reference firmware for Intel(R) Pentium(R) Processor J Series, Intel(R) Pentium(R) Processor N Series, Intel(R) Celeron(R) J Series, Intel(R) Celeron(R) N Series, Intel(R) Atom(R) Processor A Series, Intel(R) Atom(R) Processor E3900 Series, Intel(R) Pentium(R) Processor Silver Series may allow a privileged user to potentially enable denial of service via local access.
4.4
MEDIUM
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.