Vulnerabilities > Intel > Core I3

DATE CVE VULNERABILITY TITLE RISK
2018-07-10 CVE-2018-3632 Out-of-bounds Write vulnerability in Intel Active Management Technology Firmware
Memory corruption in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 6.x / 7.x / 8.x / 9.x / 10.x / 11.0 / 11.5 / 11.6 / 11.7 / 11.10 / 11.20 could be triggered by an attacker with local administrator permission on the system.
local
low complexity
intel CWE-787
7.2
2018-07-10 CVE-2018-3629 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Active Management Technology Firmware
Buffer overflow in event handler in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 3.x, 4.x, 5.x, 6.x, 7.x, 8.x, 9.x, 10.x, and 11.x may allow an attacker to cause a denial of service via the same subnet.
low complexity
intel CWE-119
3.3
2018-07-10 CVE-2018-3628 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Active Management Technology Firmware
Buffer overflow in HTTP handler in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 3.x, 4.x, 5.x, 6.x, 7.x, 8.x, 9.x, 10.x, and 11.x may allow an attacker to execute arbitrary code via the same subnet.
low complexity
intel CWE-119
8.3
2018-07-10 CVE-2018-3619 Information Exposure vulnerability in Intel products
Information disclosure vulnerability in storage media in systems with Intel Optane memory module with Whole Disk Encryption may allow an attacker to recover data via physical access.
local
low complexity
intel CWE-200
2.1
2018-07-10 CVE-2017-5704 Insufficiently Protected Credentials vulnerability in Intel Core I3, Core I5 and Core I7
Platform sample code firmware included with 4th Gen Intel Core Processor, 5th Gen Intel Core Processor, 6th Gen Intel Core Processor, and 7th Gen Intel Core Processor potentially exposes password information in memory to a local attacker with administrative privileges.
local
low complexity
intel CWE-522
2.1
2018-06-21 CVE-2018-3665 Information Exposure vulnerability in multiple products
System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.
4.7
2018-05-22 CVE-2018-3640 Information Exposure Through Discrepancy vulnerability in multiple products
Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis, aka Rogue System Register Read (RSRE), Variant 3a.
local
intel arm CWE-203
4.7
2018-05-22 CVE-2018-3639 Information Exposure Through Discrepancy vulnerability in multiple products
Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.
2.1
2018-03-27 CVE-2018-9056 Information Exposure vulnerability in Intel products
Systems with microprocessors utilizing speculative execution may allow unauthorized disclosure of information to an attacker with local user access via a side-channel attack on the directional branch predictor, as demonstrated by a pattern history table (PHT), aka BranchScope.
local
intel arm CWE-200
4.7
2018-01-04 CVE-2017-5754 Information Exposure vulnerability in multiple products
Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.
local
intel arm CWE-200
4.7