Vulnerabilities > Intel > Pentium Silver N5030 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-08-11 CVE-2022-27879 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel products
Improper buffer restrictions in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
local
low complexity
intel CWE-119
4.4
2023-08-11 CVE-2022-43505 Unspecified vulnerability in Intel products
Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.
local
low complexity
intel
4.4
2023-02-16 CVE-2022-38090 Unspecified vulnerability in Intel products
Improper isolation of shared resources in some Intel(R) Processors when using Intel(R) Software Guard Extensions may allow a privileged user to potentially enable information disclosure via local access.
local
low complexity
intel
4.4
2022-08-18 CVE-2022-21233 Unspecified vulnerability in Intel products
Improper isolation of shared resources in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
local
low complexity
intel
5.5
2022-05-12 CVE-2022-0004 Unspecified vulnerability in Intel products
Hardware debug modes and processor INIT setting that allow override of locks for some Intel(R) Processors in Intel(R) Boot Guard and Intel(R) TXT may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
local
low complexity
intel
7.2
2022-05-12 CVE-2022-21151 Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
local
low complexity
intel netapp debian
5.5
2021-11-17 CVE-2021-0146 Unspecified vulnerability in Intel products
Hardware allows activation of test or debug logic at runtime for some Intel(R) processors which may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
local
low complexity
intel
4.6
2021-11-17 CVE-2021-0186 Improper Input Validation vulnerability in Intel products
Improper input validation in the Intel(R) SGX SDK applications compiled for SGX2 enabled processors may allow a privileged user to potentially escalation of privilege via local access.
local
low complexity
intel CWE-20
4.6
2020-11-12 CVE-2020-8695 Information Exposure Through Discrepancy vulnerability in multiple products
Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
local
low complexity
intel fedoraproject debian CWE-203
5.5
2020-11-12 CVE-2020-8694 Unspecified vulnerability in Intel products
Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
local
low complexity
intel
2.1