Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Intel Subscribe
Filtered by product Core I5-7640x
Total 41 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-0093 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2022-02-25 2.1 LOW 4.4 MEDIUM
Incorrect default permissions in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
CVE-2021-0092 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2022-02-25 2.1 LOW 4.4 MEDIUM
Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
CVE-2021-0144 1 Intel 1064 Atom C3000, Atom C3308, Atom C3336 and 1061 more 2022-02-24 7.2 HIGH 6.7 MEDIUM
Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0117 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2022-02-16 4.6 MEDIUM 7.8 HIGH
Pointer issues in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0119 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2022-02-16 4.6 MEDIUM 6.2 MEDIUM
Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
CVE-2021-0116 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2022-02-16 4.6 MEDIUM 7.8 HIGH
Out-of-bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0125 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2022-02-16 4.6 MEDIUM 6.6 MEDIUM
Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
CVE-2021-0127 2 Intel, Netapp 755 Celeron G1610, Celeron G1610t, Celeron G1620 and 752 more 2022-02-15 2.1 LOW 5.5 MEDIUM
Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a denial of service via local access.
CVE-2021-0156 2 Intel, Netapp 1358 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1355 more 2022-02-15 4.6 MEDIUM 7.8 HIGH
Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.
CVE-2021-0158 1 Intel 484 Celeron N2805, Celeron N2806, Celeron N2807 and 481 more 2021-11-22 4.6 MEDIUM 6.7 MEDIUM
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-0593 1 Intel 479 Bios, Core I3-1000g1, Core I3-1000g4 and 476 more 2021-07-21 4.6 MEDIUM 6.7 MEDIUM
Improper buffer restrictions in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-0548 1 Intel 854 Celeron 3855u, Celeron 3855u Firmware, Celeron 3865u and 851 more 2021-07-21 2.1 LOW 5.5 MEDIUM
Cleanup errors in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-0551 1 Intel 1321 Atom C2308, Atom C2316, Atom C2338 and 1318 more 2021-07-21 1.9 LOW 5.6 MEDIUM
Load value injection in some Intel(R) Processors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. The list of affected products is provided in intel-sa-00334: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00334.html
CVE-2020-8695 3 Debian, Fedoraproject, Intel 600 Debian Linux, Fedora, Celeron 3855u and 597 more 2021-07-21 2.1 LOW 5.5 MEDIUM
Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
CVE-2020-8696 4 Debian, Fedoraproject, Intel and 1 more 502 Debian Linux, Fedora, Celeron 3855u and 499 more 2021-07-02 2.1 LOW 5.5 MEDIUM
Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-8694 1 Intel 598 Celeron 3855u, Celeron 3855u Firmware, Celeron 3865u and 595 more 2021-05-11 2.1 LOW 5.5 MEDIUM
Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-8764 2 Intel, Netapp 337 Bios, Core I5-7640x, Core I7-3820 and 334 more 2021-01-28 4.6 MEDIUM 6.7 MEDIUM
Improper access control in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-8740 2 Intel, Netapp 325 Bios, Core I5-7640x, Core I7-3820 and 322 more 2021-01-28 4.6 MEDIUM 6.7 MEDIUM
Out of bounds write in Intel BIOS platform sample code for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-8739 2 Intel, Netapp 221 Bios, Core I5-7640x, Core I7-3820 and 218 more 2021-01-28 4.6 MEDIUM 7.8 HIGH
Use of potentially dangerous function in Intel BIOS platform sample code for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-0592 1 Intel 230 Bios, Core I5-7640x, Core I7-3820 and 227 more 2020-11-19 4.6 MEDIUM 6.7 MEDIUM
Out of bounds write in BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or denial of service via local access.