Filtered by vendor Intel Subscriptions
Filtered by product Xeon E-2234 Subscriptions
Total 55 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-44611 1 Intel 596 Atom X6200fe, Atom X6200fe Firmware, Atom X6211e and 593 more 2024-10-02 6.9 Medium
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via adjacent access.
CVE-2018-12207 8 Canonical, Debian, F5 and 5 more 1541 Ubuntu Linux, Debian Linux, Big-ip Access Policy Manager and 1538 more 2024-08-05 6.5 Medium
Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.
CVE-2019-14615 3 Canonical, Intel, Redhat 710 Ubuntu Linux, Atom E3805, Atom E3805 Firmware and 707 more 2024-08-05 5.5 Medium
Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access.
CVE-2019-11157 1 Intel 528 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 525 more 2024-08-04 6.7 Medium
Improper conditions check in voltage settings for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege and/or information disclosure via local access.
CVE-2019-0185 1 Intel 284 Core I5-7200u, Core I5-7200u Firmware, Core I5-7260u and 281 more 2024-08-04 5.5 Medium
Insufficient access control in protected memory subsystem for SMM for 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor families; Intel(R) Xeon(R) Processor E3-1500 v5 and v6 families; Intel(R) Xeon(R) E-2100 and E-2200 Processor families with Intel(R) Processor Graphics may allow a privileged user to potentially enable information disclosure via local access.
CVE-2019-0155 3 Canonical, Intel, Redhat 716 Ubuntu Linux, Atom X5-e3930, Atom X5-e3930 Firmware and 713 more 2024-08-04 7.8 High
Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-0154 3 Canonical, Intel, Redhat 302 Ubuntu Linux, Atom X5-a3930, Atom X5-a3930 Firmware and 299 more 2024-08-04 5.5 Medium
Insufficient access control in subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6 and E-2100 Processor Families may allow an authenticated user to potentially enable denial of service via local access.
CVE-2019-0151 1 Intel 888 Core I5-5300u, Core I5-5300u Firmware, Core I5-5350u and 885 more 2024-08-04 6.7 Medium
Insufficient memory protection in Intel(R) TXT for certain Intel(R) Core Processors and Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2019-0124 1 Intel 294 Core I7-10510u, Core I7-10510u Firmware, Core I7-10510y and 291 more 2024-08-04 7.8 High
Insufficient memory protection in Intel(R) 6th Generation Core Processors and greater, supporting TXT, may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2019-0123 1 Intel 294 Core I7-10510u, Core I7-10510u Firmware, Core I7-10510y and 291 more 2024-08-04 7.8 High
Insufficient memory protection in Intel(R) 6th Generation Core Processors and greater, supporting SGX, may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2019-0117 2 Intel, Redhat 331 Core I5-7200u, Core I5-7200u Firmware, Core I5-7260u and 328 more 2024-08-04 4.4 Medium
Insufficient access control in protected memory subsystem for Intel(R) SGX for 6th, 7th, 8th, 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Xeon(R) Processor E3-1500 v5, v6 Families; Intel(R) Xeon(R) E-2100 & E-2200 Processor Families with Intel(R) Processor Graphics may allow a privileged user to potentially enable information disclosure via local access.
CVE-2020-24486 3 Intel, Netapp, Siemens 548 Bios, Core I3-l13g4, Core I5-l16g7 and 545 more 2024-08-04 5.5 Medium
Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.
CVE-2020-12360 3 Intel, Netapp, Siemens 552 Bios, Core I3-l13g4, Core I5-l16g7 and 549 more 2024-08-04 7.8 High
Out of bounds read in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-12359 2 Intel, Netapp 546 Bios, Core I3-l13g4, Core I5-l16g7 and 543 more 2024-08-04 6.8 Medium
Insufficient control flow management in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
CVE-2020-12358 3 Intel, Netapp, Siemens 548 Bios, Core I3-l13g4, Core I5-l16g7 and 545 more 2024-08-04 4.4 Medium
Out of bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.
CVE-2020-12357 3 Intel, Netapp, Siemens 568 Bios, Core I3-l13g4, Core I5-l16g7 and 565 more 2024-08-04 6.7 Medium
Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-8696 5 Debian, Fedoraproject, Intel and 2 more 507 Debian Linux, Fedora, Celeron 3855u and 504 more 2024-08-04 5.5 Medium
Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-8700 2 Intel, Netapp 546 Bios, Core I3-l13g4, Core I5-l16g7 and 543 more 2024-08-04 6.7 Medium
Improper input validation in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-8670 3 Intel, Netapp, Siemens 567 Bios, Core I3-l13g4, Core I5-l16g7 and 564 more 2024-08-04 6.4 Medium
Race condition in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-0548 2 Intel, Redhat 859 Celeron 3855u, Celeron 3855u Firmware, Celeron 3865u and 856 more 2024-08-04 5.5 Medium
Cleanup errors in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.