Filtered by vendor Intel Subscriptions
Filtered by product Xeon E3-1285l V3 Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-0151 1 Intel 888 Core I5-5300u, Core I5-5300u Firmware, Core I5-5350u and 885 more 2024-08-04 6.7 Medium
Insufficient memory protection in Intel(R) TXT for certain Intel(R) Core Processors and Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-0543 7 Canonical, Fedoraproject, Intel and 4 more 724 Ubuntu Linux, Fedora, Celeron 1000m and 721 more 2024-08-04 5.5 Medium
Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-0550 1 Intel 752 Celeron 1000m, Celeron 1005m, Celeron 1007u and 749 more 2024-08-04 5.6 Medium
Improper data forwarding in some data cache for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. The list of affected products is provided in intel-sa-00330: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00330.html
CVE-2020-0551 1 Intel 1321 Atom C2308, Atom C2316, Atom C2338 and 1318 more 2024-08-04 5.6 Medium
Load value injection in some Intel(R) Processors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. The list of affected products is provided in intel-sa-00334: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00334.html
CVE-2021-0144 1 Intel 1064 Atom C3000, Atom C3308, Atom C3336 and 1061 more 2024-08-03 6.7 Medium
Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0114 1 Intel 1064 Atom C3000, Atom C3308, Atom C3336 and 1061 more 2024-08-03 6.7 Medium
Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.