Vulnerabilities (CVE)

Filtered by vendor Intel Subscribe
Filtered by product Atom X5-a3930
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21233 1 Intel 668 Atom C3308, Atom C3308 Firmware, Atom C3336 and 665 more 2023-12-10 N/A 5.5 MEDIUM
Improper isolation of shared resources in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
CVE-2022-0002 2 Intel, Oracle 504 Atom C3308, Atom C3336, Atom C3338 and 501 more 2023-12-10 2.1 LOW 6.5 MEDIUM
Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CVE-2020-24513 3 Debian, Intel, Siemens 71 Debian Linux, Atom C3308, Atom C3336 and 68 more 2023-12-10 2.1 LOW 6.5 MEDIUM
Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2019-0154 2 Canonical, Intel 295 Ubuntu Linux, Atom X5-a3930, Atom X5-a3930 Firmware and 292 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Insufficient access control in subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6 and E-2100 Processor Families may allow an authenticated user to potentially enable denial of service via local access.