Filtered by vendor Intel Subscriptions
Filtered by product Core I5-l16g7 Subscriptions
Total 18 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-24489 3 Debian, Intel, Redhat 221 Debian Linux, Atom X5-e3930, Atom X5-e3940 and 218 more 2024-08-04 8.8 High
Incomplete cleanup in some Intel(R) VT-d products may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-24486 3 Intel, Netapp, Siemens 548 Bios, Core I3-l13g4, Core I5-l16g7 and 545 more 2024-08-04 5.5 Medium
Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.
CVE-2020-24513 4 Debian, Intel, Redhat and 1 more 77 Debian Linux, Atom C3308, Atom C3336 and 74 more 2024-08-04 6.5 Medium
Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-12360 3 Intel, Netapp, Siemens 552 Bios, Core I3-l13g4, Core I5-l16g7 and 549 more 2024-08-04 7.8 High
Out of bounds read in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-12359 2 Intel, Netapp 546 Bios, Core I3-l13g4, Core I5-l16g7 and 543 more 2024-08-04 6.8 Medium
Insufficient control flow management in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
CVE-2020-12358 3 Intel, Netapp, Siemens 548 Bios, Core I3-l13g4, Core I5-l16g7 and 545 more 2024-08-04 4.4 Medium
Out of bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.
CVE-2020-12357 3 Intel, Netapp, Siemens 568 Bios, Core I3-l13g4, Core I5-l16g7 and 565 more 2024-08-04 6.7 Medium
Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-8700 2 Intel, Netapp 546 Bios, Core I3-l13g4, Core I5-l16g7 and 543 more 2024-08-04 6.7 Medium
Improper input validation in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-8670 3 Intel, Netapp, Siemens 567 Bios, Core I3-l13g4, Core I5-l16g7 and 564 more 2024-08-04 6.4 Medium
Race condition in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-0593 1 Intel 479 Bios, Core I3-1000g1, Core I3-1000g4 and 476 more 2024-08-04 6.7 Medium
Improper buffer restrictions in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2021-33120 1 Intel 50 Atom P5921b, Atom P5921b Firmware, Atom P5931b and 47 more 2024-08-03 5.4 Medium
Out of bounds read under complex microarchitectural condition in memory subsystem for some Intel Atom(R) Processors may allow authenticated user to potentially enable information disclosure or cause denial of service via network access.
CVE-2021-0095 1 Intel 539 Bios, Core I3-l13g4, Core I5-l16g7 and 536 more 2024-08-03 4.4 Medium
Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
CVE-2022-29871 1 Intel 431 Atom X5-e3930, Atom X5-e3940, Atom X6200fe and 428 more 2024-08-03 6.7 Medium
Improper access control in the Intel(R) CSME software installer before version 2239.3.7.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-26373 3 Debian, Intel, Redhat 987 Debian Linux, Celeron 5305u, Celeron 5305u Firmware and 984 more 2024-08-03 5.5 Medium
Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CVE-2022-21233 2 Intel, Redhat 670 Atom C3308, Atom C3308 Firmware, Atom C3336 and 667 more 2024-08-03 5.5 Medium
Improper isolation of shared resources in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
CVE-2022-0002 3 Intel, Oracle, Redhat 505 Atom C3308, Atom C3336, Atom C3338 and 502 more 2024-08-02 6.5 Medium
Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CVE-2022-0001 3 Intel, Oracle, Redhat 459 Atom P5921b, Atom P5931b, Atom P5942b and 456 more 2024-08-02 6.5 Medium
Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CVE-2022-0004 1 Intel 796 Atom P5921b, Atom P5921b Firmware, Atom P5931b and 793 more 2024-08-02 6.8 Medium
Hardware debug modes and processor INIT setting that allow override of locks for some Intel(R) Processors in Intel(R) Boot Guard and Intel(R) TXT may allow an unauthenticated user to potentially enable escalation of privilege via physical access.