Vulnerabilities > Intel > Core I3 > 6320

DATE CVE VULNERABILITY TITLE RISK
2018-09-21 CVE-2018-12169 Improper Authentication vulnerability in multiple products
Platform sample code firmware in 4th Generation Intel Core Processor, 5th Generation Intel Core Processor, 6th Generation Intel Core Processor, 7th Generation Intel Core Processor and 8th Generation Intel Core Processor contains a logic error which may allow physical attacker to potentially bypass firmware authentication.
local
low complexity
intel lenovo CWE-287
4.6
2018-08-14 CVE-2018-3646 Unspecified vulnerability in Intel products
Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.
local
high complexity
intel
5.6
2018-08-14 CVE-2018-3620 Information Exposure Through Discrepancy vulnerability in Intel products
Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis.
local
high complexity
intel CWE-203
5.6
2018-08-14 CVE-2018-3615 Information Exposure Through Discrepancy vulnerability in Intel products
Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via a side-channel analysis.
local
intel CWE-203
5.4
2018-07-10 CVE-2018-3693 Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a speculative buffer overflow and side-channel analysis. 4.7
2018-07-10 CVE-2018-3632 Out-of-bounds Write vulnerability in Intel Active Management Technology Firmware
Memory corruption in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 6.x / 7.x / 8.x / 9.x / 10.x / 11.0 / 11.5 / 11.6 / 11.7 / 11.10 / 11.20 could be triggered by an attacker with local administrator permission on the system.
local
low complexity
intel CWE-787
7.2
2018-07-10 CVE-2018-3629 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Active Management Technology Firmware
Buffer overflow in event handler in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 3.x, 4.x, 5.x, 6.x, 7.x, 8.x, 9.x, 10.x, and 11.x may allow an attacker to cause a denial of service via the same subnet.
low complexity
intel CWE-119
3.3
2018-07-10 CVE-2018-3628 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Active Management Technology Firmware
Buffer overflow in HTTP handler in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 3.x, 4.x, 5.x, 6.x, 7.x, 8.x, 9.x, 10.x, and 11.x may allow an attacker to execute arbitrary code via the same subnet.
low complexity
intel CWE-119
8.3
2018-07-10 CVE-2017-5704 Insufficiently Protected Credentials vulnerability in Intel Core I3, Core I5 and Core I7
Platform sample code firmware included with 4th Gen Intel Core Processor, 5th Gen Intel Core Processor, 6th Gen Intel Core Processor, and 7th Gen Intel Core Processor potentially exposes password information in memory to a local attacker with administrative privileges.
local
low complexity
intel CWE-522
2.1
2018-06-21 CVE-2018-3665 Information Exposure vulnerability in multiple products
System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.
4.7