Filtered by vendor Intel Subscriptions
Filtered by product Core I3-6100 Subscriptions
Total 36 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-12207 8 Canonical, Debian, F5 and 5 more 1541 Ubuntu Linux, Debian Linux, Big-ip Access Policy Manager and 1538 more 2024-08-05 6.5 Medium
Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.
CVE-2019-14615 3 Canonical, Intel, Redhat 710 Ubuntu Linux, Atom E3805, Atom E3805 Firmware and 707 more 2024-08-05 5.5 Medium
Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access.
CVE-2019-14607 1 Intel 756 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 753 more 2024-08-05 5.3 Medium
Improper conditions check in multiple IntelĀ® Processors may allow an authenticated user to potentially enable partial escalation of privilege, denial of service and/or information disclosure via local access.
CVE-2019-11157 1 Intel 528 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 525 more 2024-08-04 6.7 Medium
Improper conditions check in voltage settings for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege and/or information disclosure via local access.
CVE-2019-0155 3 Canonical, Intel, Redhat 716 Ubuntu Linux, Atom X5-e3930, Atom X5-e3930 Firmware and 713 more 2024-08-04 7.8 High
Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-8696 5 Debian, Fedoraproject, Intel and 2 more 507 Debian Linux, Fedora, Celeron 3855u and 504 more 2024-08-04 5.5 Medium
Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-8695 4 Debian, Fedoraproject, Intel and 1 more 605 Debian Linux, Fedora, Celeron 3855u and 602 more 2024-08-04 5.5 Medium
Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
CVE-2020-8694 1 Intel 598 Celeron 3855u, Celeron 3855u Firmware, Celeron 3865u and 595 more 2024-08-04 5.5 Medium
Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-0593 1 Intel 479 Bios, Core I3-1000g1, Core I3-1000g4 and 476 more 2024-08-04 6.7 Medium
Improper buffer restrictions in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-0548 2 Intel, Redhat 859 Celeron 3855u, Celeron 3855u Firmware, Celeron 3865u and 856 more 2024-08-04 5.5 Medium
Cleanup errors in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-0549 6 Canonical, Debian, Fedoraproject and 3 more 863 Ubuntu Linux, Debian Linux, Fedora and 860 more 2024-08-04 5.5 Medium
Cleanup errors in some data cache evictions for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-0543 7 Canonical, Fedoraproject, Intel and 4 more 724 Ubuntu Linux, Fedora, Celeron 1000m and 721 more 2024-08-04 5.5 Medium
Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-0551 1 Intel 1321 Atom C2308, Atom C2316, Atom C2338 and 1318 more 2024-08-04 5.6 Medium
Load value injection in some Intel(R) Processors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. The list of affected products is provided in intel-sa-00334: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00334.html
CVE-2021-33150 1 Intel 419 Atom C2308, Atom C2316, Atom C2338 and 416 more 2024-08-03 6.8 Medium
Hardware allows activation of test or debug logic at runtime for some Intel(R) Trace Hub instances which may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
CVE-2021-0144 1 Intel 1064 Atom C3000, Atom C3308, Atom C3336 and 1061 more 2024-08-03 6.7 Medium
Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0127 2 Intel, Netapp 755 Celeron G1610, Celeron G1610t, Celeron G1620 and 752 more 2024-08-03 5.5 Medium
Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a denial of service via local access.
CVE-2021-0114 1 Intel 1064 Atom C3000, Atom C3308, Atom C3336 and 1061 more 2024-08-03 6.7 Medium
Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0156 2 Intel, Netapp 1358 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1355 more 2024-08-03 7.8 High
Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.
CVE-2021-0117 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2024-08-03 7.8 High
Pointer issues in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0124 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2024-08-03 6.6 Medium
Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.