Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Intel Subscribe
Filtered by product Converged Security Management Engine Firmware
Total 41 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14598 2 Intel, Netapp 2 Converged Security Management Engine Firmware, Steelstore Cloud Integrated Storage 2022-01-01 4.6 MEDIUM 6.7 MEDIUM
Improper Authentication in subsystem in Intel(R) CSME versions 12.0 through 12.0.48 (IOT only: 12.0.56), versions 13.0 through 13.0.20, versions 14.0 through 14.0.10 may allow a privileged user to potentially enable escalation of privilege, denial of service or information disclosure via local access.
CVE-2020-0542 1 Intel 1 Converged Security Management Engine Firmware 2021-07-21 4.6 MEDIUM 7.8 HIGH
Improper buffer restrictions in subsystem for Intel(R) CSME versions before 12.0.64, 13.0.32, 14.0.33 and 14.5.12 may allow an authenticated user to potentially enable escalation of privilege, information disclosure or denial of service via local access.
CVE-2020-0533 1 Intel 1 Converged Security Management Engine Firmware 2021-07-21 4.6 MEDIUM 6.7 MEDIUM
Reversible one-way hash in Intel(R) CSME versions before 11.8.76, 11.12.77 and 11.22.77 may allow a privileged user to potentially enable escalation of privilege, denial of service or information disclosure via local access.
CVE-2019-11105 1 Intel 1 Converged Security Management Engine Firmware 2021-07-21 4.6 MEDIUM 6.7 MEDIUM
Logic issue in subsystem for Intel(R) CSME before versions 12.0.45, 13.0.10 and 14.0.10 may allow a privileged user to potentially enable escalation of privilege and information disclosure via local access.
CVE-2018-3657 2 Intel, Siemens 23 Converged Security Management Engine Firmware, Simatic Field Pg M5, Simatic Field Pg M5 Firmware and 20 more 2021-05-26 7.2 HIGH 6.7 MEDIUM
Multiple buffer overflows in Intel AMT in Intel CSME firmware versions before version 12.0.5 may allow a privileged user to potentially execute arbitrary code with Intel AMT execution privilege via local access.
CVE-2018-3658 2 Intel, Siemens 23 Converged Security Management Engine Firmware, Simatic Field Pg M5, Simatic Field Pg M5 Firmware and 20 more 2021-05-26 5.0 MEDIUM 5.3 MEDIUM
Multiple memory leaks in Intel AMT in Intel CSME firmware versions before 12.0.5 may allow an unauthenticated user with Intel AMT provisioned to potentially cause a partial denial of service via network access.
CVE-2018-3616 2 Intel, Siemens 23 Converged Security Management Engine Firmware, Simatic Field Pg M5, Simatic Field Pg M5 Firmware and 20 more 2021-05-26 4.3 MEDIUM 5.9 MEDIUM
Bleichenbacher-style side channel vulnerability in TLS implementation in Intel Active Management Technology before 12.0.5 may allow an unauthenticated user to potentially obtain the TLS session key via the network.
CVE-2018-3627 2 Intel, Netapp 26 Converged Security Management Engine Firmware, Core I3, Core I5 and 23 more 2021-05-07 4.6 MEDIUM 8.2 HIGH
Logic bug in Intel Converged Security Management Engine 11.x may allow an attacker to execute arbitrary code via local privileged access.
CVE-2018-12191 1 Intel 3 Converged Security Management Engine Firmware, Server Platform Services Firmware, Trusted Execution Engine Firmware 2020-09-10 7.2 HIGH 7.6 HIGH
Bounds check in Kernel subsystem in Intel CSME before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20, or Intel(R) Server Platform Services before versions 4.00.04.383 or SPS 4.01.02.174, or Intel(R) TXE before versions 3.1.60 or 4.0.10 may allow an unauthenticated user to potentially execute arbitrary code via physical access.
CVE-2019-11110 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2020-08-24 4.6 MEDIUM 6.7 MEDIUM
Authentication bypass in the subsystem for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2019-0086 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2020-08-24 4.6 MEDIUM 7.8 HIGH
Insufficient access control vulnerability in Dynamic Application Loader software for Intel(R) CSME before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 and Intel(R) TXE 3.1.65, 4.0.15 may allow an unprivileged user to potentially enable escalation of privilege via local access.
CVE-2018-12147 1 Intel 3 Converged Security Management Engine Firmware, Server Platform Services Firmware, Trusted Execution Engine Firmware 2020-08-24 7.2 HIGH 6.7 MEDIUM
Insufficient input validation in HECI subsystem in Intel(R) CSME before version 11.21.55, IntelĀ® Server Platform Services before version 4.0 and IntelĀ® Trusted Execution Engine Firmware before version 3.1.55 may allow a privileged user to potentially enable escalation of privileges via local access.
CVE-2019-0098 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2020-08-24 7.2 HIGH 6.8 MEDIUM
Logic bug vulnerability in subsystem for Intel(R) CSME before version 12.0.35, Intel(R) TXE before 3.1.65, 4.0.15 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
CVE-2020-0541 1 Intel 1 Converged Security Management Engine Firmware 2020-07-22 4.6 MEDIUM 6.7 MEDIUM
Out-of-bounds write in subsystem for Intel(R) CSME versions before 12.0.64, 13.0.32, 14.0.33 and 14.5.12 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-0534 1 Intel 1 Converged Security Management Engine Firmware 2020-07-22 5.0 MEDIUM 7.5 HIGH
Improper input validation in the DAL subsystem for Intel(R) CSME versions before 12.0.64, 13.0.32, 14.0.33 and 14.5.12 may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2020-0539 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2020-07-22 2.1 LOW 5.5 MEDIUM
Path traversal in subsystem for Intel(R) DAL software for Intel(R) CSME versions before 11.8.77, 11.12.77, 11.22.77, 12.0.64, 13.0.32, 14.0.33 and Intel(R) TXE versions before 3.1.75, 4.0.25 may allow an unprivileged user to potentially enable denial of service via local access.
CVE-2020-0536 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2020-07-22 5.0 MEDIUM 7.5 HIGH
Improper input validation in the DAL subsystem for Intel(R) CSME versions before 11.8.77, 11.12.77, 11.22.77, 12.0.64, 13.0.32,14.0.33 and Intel(R) TXE versions before 3.1.75 and 4.0.25 may allow an unauthenticated user to potentially enable information disclosure via network access.
CVE-2020-0545 1 Intel 3 Converged Security Management Engine Firmware, Server Platform Services, Trusted Execution Engine 2020-07-22 2.1 LOW 4.4 MEDIUM
Integer overflow in subsystem for Intel(R) CSME versions before 11.8.77, 11.12.77, 11.22.77 and Intel(R) TXE versions before 3.1.75, 4.0.25 and Intel(R) Server Platform Services (SPS) versions before SPS_E5_04.01.04.380.0, SPS_SoC-X_04.00.04.128.0, SPS_SoC-A_04.00.04.211.0, SPS_E3_04.01.04.109.0, SPS_E3_04.08.04.070.0 may allow a privileged user to potentially enable denial of service via local access.
CVE-2019-0169 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2020-02-11 5.8 MEDIUM 8.8 HIGH
Heap overflow in subsystem in Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow an unauthenticated user to potentially enable escalation of privileges, information disclosure or denial of service via adjacent access.
CVE-2019-11147 1 Intel 4 Converged Security Management Engine Firmware, Intel-sa-00125 Detection Tool, Sa-00086 Detection Tool and 1 more 2020-01-02 4.6 MEDIUM 7.8 HIGH
Insufficient access control in hardware abstraction driver for MEInfo software for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.0, 14.0.10; TXEInfo software for Intel(R) TXE before versions 3.1.70 and 4.0.20; INTEL-SA-00086 Detection Tool version 1.2.7.0 or before; INTEL-SA-00125 Detection Tool version 1.0.45.0 or before may allow an authenticated user to potentially enable escalation of privilege via local access.