Filtered by vendor Intel Subscriptions
Filtered by product Core I9-7900x Subscriptions
Total 49 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-40982 5 Debian, Intel, Netapp and 2 more 1058 Debian Linux, Celeron 5205u, Celeron 5205u Firmware and 1055 more 2024-08-03 6.5 Medium
Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-38083 1 Intel 474 Core I5-7640x, Core I5-7640x Firmware, Core I7-3820 and 471 more 2024-08-03 6.1 Medium
Improper initialization in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
CVE-2022-26373 3 Debian, Intel, Redhat 987 Debian Linux, Celeron 5305u, Celeron 5305u Firmware and 984 more 2024-08-03 5.5 Medium
Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CVE-2022-26006 1 Intel 260 Core I5-7640x, Core I5-7640x Firmware, Core I7-3820 and 257 more 2024-08-03 8.2 High
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2022-21136 1 Intel 292 Core I9-7900x, Core I9-7900x Firmware, Core I9-7920x and 289 more 2024-08-03 5.5 Medium
Improper input validation for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable denial of service via local access.
CVE-2022-21131 1 Intel 292 Core I9-7900x, Core I9-7900x Firmware, Core I9-7920x and 289 more 2024-08-03 5.5 Medium
Improper access control for some Intel(R) Xeon(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-0005 1 Intel 918 Celeron G5205u, Celeron G5205u Firmware, Celeron G5305u and 915 more 2024-08-02 2.4 Low
Sensitive information accessible by physical probing of JTAG interface for some Intel(R) Processors with SGX may allow an unprivileged user to potentially enable information disclosure via physical access.
CVE-2022-0002 3 Intel, Oracle, Redhat 505 Atom C3308, Atom C3336, Atom C3338 and 502 more 2024-08-02 6.5 Medium
Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CVE-2022-0001 3 Intel, Oracle, Redhat 459 Atom P5921b, Atom P5931b, Atom P5942b and 456 more 2024-08-02 6.5 Medium
Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.