Vulnerabilities > Intel > Core I7 1065G7 Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-09-14 CVE-2020-24457 Unspecified vulnerability in Intel products
Logic error in BIOS firmware for 8th, 9th and 10th Generation Intel(R) Core(TM) Processors may allow an unauthenticated user to potentially enable escalation of privilege, denial of service and/or information disclosure via physical access.
local
low complexity
intel
4.6
2020-06-15 CVE-2020-0529 Improper Initialization vulnerability in Intel products
Improper initialization in BIOS firmware for 8th, 9th and 10th Generation Intel(R) Core(TM) Processor families may allow an unauthenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-665
4.6
2020-06-15 CVE-2020-0528 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel products
Improper buffer restrictions in BIOS firmware for 7th, 8th, 9th and 10th Generation Intel(R) Core(TM) Processor families may allow an authenticated user to potentially enable escalation of privilege and/or denial of service via local access.
local
low complexity
intel CWE-119
4.6
2020-05-14 CVE-2020-0110 Out-of-bounds Write vulnerability in multiple products
In psi_write of psi.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google intel CWE-787
4.6
2020-01-17 CVE-2019-14615 Information Exposure vulnerability in multiple products
Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access.
1.9
2019-12-16 CVE-2019-14607 Improper Check for Unusual or Exceptional Conditions vulnerability in Intel products
Improper conditions check in multiple Intel® Processors may allow an authenticated user to potentially enable partial escalation of privilege, denial of service and/or information disclosure via local access.
local
low complexity
intel CWE-754
5.3
2019-12-16 CVE-2019-11157 Unspecified vulnerability in Intel products
Improper conditions check in voltage settings for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege and/or information disclosure via local access.
local
low complexity
intel
6.7
2019-11-14 CVE-2018-12207 Improper Input Validation vulnerability in multiple products
Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.
6.5
2019-11-14 CVE-2019-0155 Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
redhat intel canonical
7.8