Filtered by vendor Intel Subscriptions
Total 1552 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-8716 1 Intel 153 Compute Module Hns2600bp Firmware, Compute Module Hns2600bpb, Compute Module Hns2600bpb24 and 150 more 2024-08-04 5.5 Medium
Improper access control for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2020-8675 1 Intel 2 Innovation Engine, Innovation Engine Firmware 2024-08-04 6.8 Medium
Insufficient control flow management in firmware build and signing tool for Intel(R) Innovation Engine before version 1.0.859 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
CVE-2020-8703 3 Intel, Netapp, Siemens 368 B150, B250, B360 and 365 more 2024-08-04 6.7 Medium
Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-8705 1 Intel 3 Converged Security And Manageability Engine, Server Platform Services, Trusted Execution Technology 2024-08-04 6.8 Medium
Insecure default initialization of resource in Intel(R) Boot Guard in Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE versions before 3.1.80 and 4.0.30, Intel(R) SPS versions before E5_04.01.04.400, E3_04.01.04.200, SoC-X_04.00.04.200 and SoC-A_04.00.04.300 may allow an unauthenticated user to potentially enable escalation of privileges via physical access.
CVE-2020-8694 1 Intel 598 Celeron 3855u, Celeron 3855u Firmware, Celeron 3865u and 595 more 2024-08-04 5.5 Medium
Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-8710 1 Intel 153 Compute Module Hns2600bp Firmware, Compute Module Hns2600bpb, Compute Module Hns2600bpb24 and 150 more 2024-08-04 6.7 Medium
Buffer overflow in the bootloader for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-8707 1 Intel 153 Compute Module Hns2600bp Firmware, Compute Module Hns2600bpb, Compute Module Hns2600bpb24 and 150 more 2024-08-04 8.8 High
Buffer overflow in daemon for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
CVE-2020-8676 1 Intel 2 Visual Compute Accelerator 2, Visual Compute Accelerator 2 Firmware 2024-08-04 6.7 Medium
Improper access control in the Intel(R) Visual Compute Accelerator 2, all versions, may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-5955 2 Insyde, Intel 21 Insydeh2o Uefi Bios, Cannon Lake, Coffee Lake and 18 more 2024-08-04 9.8 Critical
An issue was discovered in Int15MicrocodeSmm in Insyde InsydeH2O before 2021-10-14 on Intel client chipsets. A caller may be able to escalate privileges.
CVE-2020-0597 1 Intel 2 Active Management Technology Firmware, Software Manager 2024-08-04 7.5 High
Out-of-bounds read in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 14.0.33 may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2020-0600 1 Intel 20 Compute Stick Stck1a32wfc, Compute Stick Stck1a32wfc Firmware, Nuc 7 Essential Pc Nuc7cjysal and 17 more 2024-08-04 7.8 High
Improper buffer restrictions in firmware for some Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-0596 1 Intel 2 Active Management Technology Firmware, Service Manager 2024-08-04 7.5 High
Improper input validation in DHCPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable information disclosure via network access.
CVE-2020-0595 1 Intel 2 Active Management Technology Firmware, Service Manager 2024-08-04 9.8 Critical
Use after free in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
CVE-2020-0594 1 Intel 2 Active Management Technology Firmware, Service Manager 2024-08-04 9.8 Critical
Out-of-bounds read in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
CVE-2020-0593 1 Intel 479 Bios, Core I3-1000g1, Core I3-1000g4 and 476 more 2024-08-04 6.7 Medium
Improper buffer restrictions in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-0599 1 Intel 122 Atom 230, Atom 230 Firmware, Atom 330 and 119 more 2024-08-04 6.7 Medium
Improper access control in the PMC for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-0592 1 Intel 230 Bios, Core I5-7640x, Core I7-3820 and 227 more 2024-08-04 6.7 Medium
Out of bounds write in BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or denial of service via local access.
CVE-2020-0591 2 Intel, Siemens 202 Bios, Core I5-7640x, Core I7-3820 and 199 more 2024-08-04 6.7 Medium
Improper buffer restrictions in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-0598 1 Intel 1 Binary Configuration Tool 2024-08-04 7.8 High
Uncontrolled search path in the installer for the Intel(R) Binary Configuration Tool for Windows, all versions, may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-0569 6 Canonical, Debian, Intel and 3 more 27 Ubuntu Linux, Debian Linux, 7265 and 24 more 2024-08-04 5.7 Medium
Out of bounds write in Intel(R) PROSet/Wireless WiFi products on Windows 10 may allow an authenticated user to potentially enable denial of service via local access.