Vulnerabilities > Intel > Low

DATE CVE VULNERABILITY TITLE RISK
2019-02-18 CVE-2019-0127 Unspecified vulnerability in Intel Openvino 2018
Logic error in the installer for Intel(R) OpenVINO(TM) 2018 R3 and before for Linux may allow a privileged user to potentially enable information disclosure via local access.
local
low complexity
intel linux
2.1
2019-01-10 CVE-2018-12166 Improper Input Validation vulnerability in Intel Optane SSD DC P4800X Firmware
Insufficient write protection in firmware for Intel(R) Optane(TM) SSD DC P4800X before version E2010435 may allow a privileged user to potentially enable a denial of service via local access.
local
low complexity
intel CWE-20
2.1
2019-01-10 CVE-2018-12167 Improper Input Validation vulnerability in Intel Optane SSD DC P4800X Firmware
Firmware update routine in bootloader for Intel(R) Optane(TM) SSD DC P4800X before version E2010435 may allow a privileged user to potentially enable a denial of service via local access.
local
low complexity
intel CWE-20
2.1
2018-12-14 CVE-2018-12206 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Quickassist Technology FOR Linux
Improper configuration of hardware access in Intel QuickAssist Technology for Linux (all versions) may allow an authenticated user to potentially enable a denial of service via local access.
local
low complexity
intel CWE-119
2.1
2018-12-14 CVE-2018-18096 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Quickassist Technology FOR Linux
Improper memory handling in Intel QuickAssist Technology for Linux (all versions) may allow an authenticated user to potentially enable a denial of service via local access.
local
low complexity
intel CWE-119
2.1
2018-12-14 CVE-2018-3705 Incorrect Permission Assignment for Critical Resource vulnerability in Intel System Defense Utility
Improper directory permissions in the installer for the Intel(R) System Defense Utility (all versions) may allow authenticated users to potentially enable a denial of service via local access.
local
low complexity
intel CWE-732
2.1
2018-12-05 CVE-2018-12155 Information Exposure vulnerability in Intel Integrated Performance Primitives
Data leakage in cryptographic libraries for Intel IPP before 2019 update1 release may allow an authenticated user to potentially enable information disclosure via local access.
local
low complexity
intel CWE-200
2.1
2018-11-14 CVE-2018-3621 Information Exposure vulnerability in Intel Driver&Support Assistant
Insufficient input validation in the Intel Driver & Support Assistant before 3.6.0.4 may allow an unauthenticated user to potentially enable information disclosure via adjacent access.
low complexity
intel CWE-200
3.3
2018-11-14 CVE-2018-3696 Improper Authentication vulnerability in Intel Raid web Console 3
Authentication bypass in the Intel RAID Web Console 3 for Windows before 4.186 may allow an unprivileged user to potentially gain administrative privileges via local access.
local
low complexity
intel CWE-287
2.1
2018-10-15 CVE-2018-12154 Infinite Loop vulnerability in Intel Graphics Driver
Denial of Service in Unified Shader Compiler in Intel Graphics Drivers before 10.18.x.5056 (aka 15.33.x.5056), 10.18.x.5057 (aka 15.36.x.5057) and 20.19.x.5058 (aka 15.40.x.5058) may allow an unprivileged user to potentially create an infinite loop and crash an application via local access.
local
low complexity
intel CWE-835
2.1