Vulnerabilities > Intel > Low

DATE CVE VULNERABILITY TITLE RISK
2018-10-10 CVE-2018-12172 Unspecified vulnerability in Intel products
Improper password hashing in firmware in Intel Server Board (S7200AP,S7200APR) and Intel Compute Module (HNS7200AP, HNS7200AP) may allow a privileged user to potentially disclose firmware passwords via local access.
local
low complexity
intel
2.1
2018-10-10 CVE-2018-12193 Unspecified vulnerability in Intel Quickassist Technology 1.7.L.4.10.0
Insufficient access control in driver stack for Intel QuickAssist Technology for Linux before version 4.2 may allow an unprivileged user to potentially disclose information via local access.
local
low complexity
intel
2.1
2018-09-12 CVE-2018-12149 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Extreme Tuning Utility
Buffer overflow in input handling in Intel Extreme Tuning Utility before 6.4.1.21 may allow an authenticated user to potentially deny service to the application via local access.
local
low complexity
intel CWE-119
2.1
2018-09-12 CVE-2018-12151 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Extreme Tuning Utility
Buffer overflow in installer for Intel Extreme Tuning Utility before 6.4.1.21 may allow an authenticated user to potentially cause a buffer overflow potentially leading to a denial of service via local access.
local
low complexity
intel CWE-119
2.1
2018-09-12 CVE-2018-3655 Unspecified vulnerability in Intel products
A vulnerability in a subsystem in Intel CSME before version 11.21.55, Intel Server Platform Services before version 4.0 and Intel Trusted Execution Engine Firmware before version 3.1.55 may allow an unauthenticated user to potentially modify or disclose information via physical access.
local
low complexity
intel
3.6
2018-08-01 CVE-2017-5692 Out-of-bounds Read vulnerability in Intel Graphics Driver
Out-of-bounds read condition in older versions of some Intel Graphics Driver for Windows code branches allows local users to perform a denial of service attack.
local
low complexity
intel CWE-125
2.1
2018-08-01 CVE-2018-3663 Unspecified vulnerability in Intel Saffron Memorybase
Escalation of privilege in Intel Saffron MemoryBase before 11.4 allows an authenticated user access to privileged information.
low complexity
intel
2.7
2018-08-01 CVE-2018-3671 Unspecified vulnerability in Intel Saffron Memorybase
Escalation of privilege in Intel Saffron admin application before 11.4 allows an authenticated user to access unauthorized information.
low complexity
intel
2.7
2018-07-10 CVE-2017-5704 Insufficiently Protected Credentials vulnerability in Intel Core I3, Core I5 and Core I7
Platform sample code firmware included with 4th Gen Intel Core Processor, 5th Gen Intel Core Processor, 6th Gen Intel Core Processor, and 7th Gen Intel Core Processor potentially exposes password information in memory to a local attacker with administrative privileges.
local
low complexity
intel CWE-522
2.1
2018-07-10 CVE-2018-3619 Information Exposure vulnerability in Intel products
Information disclosure vulnerability in storage media in systems with Intel Optane memory module with Whole Disk Encryption may allow an attacker to recover data via physical access.
local
low complexity
intel CWE-200
2.1