Vulnerabilities > Intel > High

DATE CVE VULNERABILITY TITLE RISK
2019-12-16 CVE-2019-14568 Incorrect Default Permissions vulnerability in Intel Rapid Storage Technology
Improper permissions in the executable for Intel(R) RST before version 17.7.0.1006 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-276
7.8
2019-11-14 CVE-2019-11111 NULL Pointer Dereference vulnerability in multiple products
Pointer corruption in the Unified Shader Compiler in Intel(R) Graphics Drivers before 10.18.14.5074 (aka 15.36.x.5074) may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel netapp CWE-476
7.8
2019-11-14 CVE-2019-0124 Unspecified vulnerability in Intel products
Insufficient memory protection in Intel(R) 6th Generation Core Processors and greater, supporting TXT, may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel
7.8
2019-11-14 CVE-2019-0123 Unspecified vulnerability in Intel products
Insufficient memory protection in Intel(R) 6th Generation Core Processors and greater, supporting SGX, may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel
7.8
2019-11-14 CVE-2019-11112 Out-of-bounds Write vulnerability in multiple products
Memory corruption in Kernel Mode Driver in Intel(R) Graphics Driver before 26.20.100.6813 (DCH) or 26.20.100.6812 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel netapp CWE-787
7.2
2019-11-14 CVE-2019-0155 Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
redhat intel canonical
7.8
2019-11-14 CVE-2019-0145 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable an escalation of privilege via local access.
local
low complexity
intel linux CWE-120
7.8
2019-11-14 CVE-2019-0142 Improper Privilege Management vulnerability in Intel products
Insufficient access control in ilp60x64.sys driver for Intel(R) Ethernet 700 Series Controllers before version 1.33.0.0 may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-269
7.2
2019-11-14 CVE-2019-14566 Improper Input Validation vulnerability in Intel Software Guard Extensions SDK
Insufficient input validation in Intel(R) SGX SDK multiple Linux and Windows versions may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local access.
local
low complexity
intel CWE-20
7.8
2019-11-14 CVE-2019-14565 Improper Initialization vulnerability in Intel Software Guard Extensions SDK
Insufficient initialization in Intel(R) SGX SDK Windows versions 2.4.100.51291 and earlier, and Linux versions 2.6.100.51363 and earlier, may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local access.
local
low complexity
intel CWE-665
7.8