Vulnerabilities (CVE)

Filtered by vendor Intel Subscribe
Filtered by product Celeron G5205u
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0001 2 Intel, Oracle 458 Atom P5921b, Atom P5931b, Atom P5942b and 455 more 2024-04-09 2.1 LOW 6.5 MEDIUM
Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CVE-2023-25756 1 Intel 1258 Atom X6200fe, Atom X6200fe Firmware, Atom X6211e and 1255 more 2023-12-21 N/A 8.0 HIGH
Out-of-bounds read in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via adjacent access.
CVE-2023-22329 1 Intel 1258 Atom X6200fe, Atom X6200fe Firmware, Atom X6211e and 1255 more 2023-12-21 N/A 3.5 LOW
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via adjacent access.
CVE-2022-26373 2 Debian, Intel 983 Debian Linux, Celeron 5305u, Celeron 5305u Firmware and 980 more 2023-12-10 N/A 5.5 MEDIUM
Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CVE-2022-21198 1 Intel 894 Celeron 1000m, Celeron 1000m Firmware, Celeron 1005m and 891 more 2023-12-10 N/A 6.4 MEDIUM
Time-of-check time-of-use race condition in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2022-21180 1 Intel 814 Celeron 5305u, Celeron 5305u Firmware, Celeron G3900 and 811 more 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.
CVE-2022-0005 1 Intel 918 Celeron G5205u, Celeron G5205u Firmware, Celeron G5305u and 915 more 2023-12-10 2.1 LOW 2.4 LOW
Sensitive information accessible by physical probing of JTAG interface for some Intel(R) Processors with SGX may allow an unprivileged user to potentially enable information disclosure via physical access.
CVE-2022-0002 2 Intel, Oracle 504 Atom C3308, Atom C3336, Atom C3338 and 501 more 2023-12-10 2.1 LOW 6.5 MEDIUM
Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CVE-2020-8696 4 Debian, Fedoraproject, Intel and 1 more 502 Debian Linux, Fedora, Celeron 3855u and 499 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.