5 results (0.004 seconds)

CVSS: 2.4EPSS: 0%CPEs: 918EXPL: 0

Sensitive information accessible by physical probing of JTAG interface for some Intel(R) Processors with SGX may allow an unprivileged user to potentially enable information disclosure via physical access. Una información confidencial accesible mediante el sondeo físico de la interfaz JTAG para algunos procesadores Intel(R) con SGX puede permitir que un usuario no privilegiado permita potencialmente una divulgación de información por medio del acceso físico • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00614.html • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 7.2EPSS: 0%CPEs: 1312EXPL: 0

Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access. Un valor de retorno no comprobado en el firmware de algunos procesadores Intel(R) puede permitir a un usuario con privilegios habilitar potencialmente una escalada de privilegios mediante acceso local. • https://security.netapp.com/advisory/ntap-20220210-0007 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html • CWE-1188: Initialization of a Resource with an Insecure Default •

CVSS: 7.2EPSS: 0%CPEs: 1312EXPL: 0

Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access. Una inicialización no segura de variables predeterminadas para la funcionalidad Intel BSSA DFT puede permitir a un usuario con privilegios habilitar potencialmente una escalada de privilegios por medio de acceso local • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00525.html https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html • CWE-1188: Initialization of a Resource with an Insecure Default •

CVSS: 5.5EPSS: 0%CPEs: 736EXPL: 0

Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. Una discrepancia observable en la interfaz RAPL para algunos Intel® Processors, puede habilitar a un usuario privilegiado para permitir potencialmente una divulgación de información por medio de un acceso local A vulnerability was found in Intel's implementation of RAPL (Running Average Power Limit). An attacker with a local account could query the power management functionality to intelligently infer SGX enclave computation values by measuring power usage in the RAPL subsystem. • https://lists.debian.org/debian-lts-announce/2021/02/msg00007.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AQ24MFBVH3HJW3PNRQBRY4YXKC7GA57W https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GRFC7UAPKAFFH5WX3AMDUBVHLKYQA2NZ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MAAGIK5CXKBPGY3R4UR5VO56M7MKLZ43 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NEM2FZWVE4FNGYNQU3WCBAWT • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-203: Observable Discrepancy •

CVSS: 5.5EPSS: 0%CPEs: 732EXPL: 0

Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. Un control de acceso insuficiente en el controlador del kernel de Linux para algunos Intel® Processors, puede habilitar a un usuario autenticado para permitir potencialmente una divulgación de información por medio de un acceso local • https://cert-portal.siemens.com/productcert/pdf/ssa-678983.pdf https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389 •