Vulnerabilities > Intel > High

DATE CVE VULNERABILITY TITLE RISK
2019-05-17 CVE-2019-0098 Unspecified vulnerability in Intel products
Logic bug vulnerability in subsystem for Intel(R) CSME before version 12.0.35, Intel(R) TXE before 3.1.65, 4.0.15 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
local
low complexity
intel
7.2
2019-05-17 CVE-2019-0096 Out-of-bounds Write vulnerability in Intel Active Management Technology Firmware
Out of bound write vulnerability in subsystem for Intel(R) AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an authenticated user to potentially enable escalation of privilege via adjacent network access.
low complexity
intel CWE-787
8.0
2019-05-17 CVE-2019-0091 Code Injection vulnerability in Intel products
Code injection vulnerability in installer for Intel(R) CSME before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 and Intel(R) TXE 3.1.65, 4.0.15 may allow an unprivileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-94
7.2
2019-03-14 CVE-2019-0135 Permissions, Privileges, and Access Controls vulnerability in multiple products
Improper permissions in the installer for Intel(R) Accelerated Storage Manager in Intel(R) RSTe before version 5.5.0.2015 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel lenovo CWE-264
7.8
2019-03-14 CVE-2018-12220 Unspecified vulnerability in Intel Graphics Driver
Logic bug in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to execute arbitrary code via local access.
local
low complexity
intel
7.2
2019-03-14 CVE-2018-12216 Improper Input Validation vulnerability in Intel Graphics Driver
Insufficient input validation in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to execute arbitrary code via local access via local access.
local
low complexity
intel CWE-20
7.2
2019-03-14 CVE-2018-12214 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Graphics Driver
Potential memory corruption in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to execute arbitrary code via local access.
local
low complexity
intel CWE-119
7.2
2019-03-14 CVE-2018-12205 Improper Certificate Validation vulnerability in Intel products
Improper certificate validation in Platform Sample/ Silicon Reference firmware for 8th Generation Intel(R) Core(tm) Processor, 7th Generation Intel(R) Core(tm) Processor may allow an unauthenticated user to potentially enable an escalation of privilege via physical access.
local
low complexity
intel CWE-295
7.2
2019-03-14 CVE-2018-12204 Improper Initialization vulnerability in Intel products
Improper memory initialization in Platform Sample/Silicon Reference firmware Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow privileged user to potentially enable an escalation of privilege via local access.
local
low complexity
intel CWE-665
7.2
2019-03-14 CVE-2018-12203 Unspecified vulnerability in Intel products
Denial of service vulnerability in Platform Sample/ Silicon Reference firmware for 8th Generation Intel Core Processor, 7th Generation Intel Core Processor may allow privileged user to potentially execute arbitrary code via local access.
local
low complexity
intel
7.2