Vulnerabilities > Intel

DATE CVE VULNERABILITY TITLE RISK
2021-06-09 CVE-2020-24473 Out-of-bounds Write vulnerability in Intel Baseboard Management Controller Firmware 2.18
Out of bounds write in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.48.ce3e3bd2 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-787
4.6
2021-06-09 CVE-2020-24474 Classic Buffer Overflow vulnerability in Intel Baseboard Management Controller Firmware 2.18
Buffer overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.48.ce3e3bd2 may allow an authenticated user to potentially enable escalation of privilege via adjacent access.
low complexity
intel CWE-120
5.2
2021-06-09 CVE-2020-24475 Improper Initialization vulnerability in Intel Baseboard Management Controller Firmware 2.18
Improper initialization in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.48.ce3e3bd2 may allow an authenticated user to potentially enable denial of service via local access.
local
low complexity
intel CWE-665
2.1
2021-06-09 CVE-2020-24489 Incomplete Cleanup vulnerability in multiple products
Incomplete cleanup in some Intel(R) VT-d products may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel debian CWE-459
4.6
2021-06-09 CVE-2021-0001 Information Exposure Through Discrepancy vulnerability in Intel products
Observable timing discrepancy in Intel(R) IPP before version 2020 update 1 may allow authorized user to potentially enable information disclosure via local access.
local
low complexity
intel CWE-203
2.1
2021-06-09 CVE-2021-0051 Improper Input Validation vulnerability in Intel Server Platform Services
Improper input validation in the Intel(R) SPS versions before SPS_E5_04.04.04.023.0, SPS_E5_04.04.03.228.0 or SPS_SoC-A_05.00.03.098.0 may allow a privileged user to potentially enable denial of service via local access.
local
low complexity
intel CWE-20
2.1
2021-06-09 CVE-2021-0052 Improper Privilege Management vulnerability in Intel Computing Improvement Program
Incorrect default privileges in the Intel(R) Computing Improvement Program before version 2.4.6522 may allow an authenticated user to potentially enable an escalation of privilege via local access.
local
low complexity
intel CWE-269
4.6
2021-06-09 CVE-2021-0054 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel products
Improper buffer restrictions in system firmware for some Intel(R) NUCs may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-119
4.6
2021-06-09 CVE-2021-0055 Incorrect Permission Assignment for Critical Resource vulnerability in Intel products
Insecure inherited permissions for some Intel(R) NUC 9 Extreme Laptop Kit LAN Drivers before version 10.42 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-732
4.6
2021-06-09 CVE-2021-0056 Incorrect Permission Assignment for Critical Resource vulnerability in Intel Lapbc510 Firmware and Lapbc710 Firmware
Insecure inherited permissions for the Intel(R) NUC M15 Laptop Kit Driver Pack software before updated version 1.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-732
7.8