Vulnerabilities (CVE)

Filtered by vendor Intel Subscribe
Filtered by product Microcode
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-23908 3 Debian, Fedoraproject, Intel 275 Debian Linux, Fedora, Microcode and 272 more 2023-12-10 N/A 4.4 MEDIUM
Improper access control in some 3rd Generation Intel(R) Xeon(R) Scalable processors may allow a privileged user to potentially enable information disclosure via local access.
CVE-2022-40982 5 Debian, Intel, Netapp and 2 more 1052 Debian Linux, Celeron 5205u, Celeron 5205u Firmware and 1049 more 2023-12-10 N/A 6.5 MEDIUM
Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-24512 3 Debian, Intel, Netapp 5 Debian Linux, Microcode, Fas\/aff Bios and 2 more 2023-12-10 2.1 LOW 3.3 LOW
Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-24511 3 Debian, Intel, Netapp 5 Debian Linux, Microcode, Fas\/aff Bios and 2 more 2023-12-10 2.1 LOW 6.5 MEDIUM
Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-8696 4 Debian, Fedoraproject, Intel and 1 more 502 Debian Linux, Fedora, Celeron 3855u and 499 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-8698 5 Debian, Fedoraproject, Intel and 2 more 49 Debian Linux, Fedora, Core I3-1000g1 and 46 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.