![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-0114
https://notcve.org/view.php?id=CVE-2021-0114
16 Aug 2021 — Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access. Un valor de retorno no comprobado en el firmware de algunos procesadores Intel(R) puede permitir a un usuario con privilegios habilitar potencialmente una escalada de privilegios mediante acceso local. • https://security.netapp.com/advisory/ntap-20220210-0007 • CWE-1188: Initialization of a Resource with an Insecure Default •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-0144
https://notcve.org/view.php?id=CVE-2021-0144
14 Jul 2021 — Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access. Una inicialización no segura de variables predeterminadas para la funcionalidad Intel BSSA DFT puede permitir a un usuario con privilegios habilitar potencialmente una escalada de privilegios por medio de acceso local • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00525.html • CWE-1188: Initialization of a Resource with an Insecure Default •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-0583
https://notcve.org/view.php?id=CVE-2020-0583
12 Mar 2020 — Improper access control in the subsystem for Intel(R) Smart Sound Technology may allow an authenticated user to potentially enable escalation of privilege via local access. This affects Intel® Smart Sound Technology before versions: 10th Generation Intel® Core™ i7 Processors, version 3431 and 8th Generation Intel® Core™ Processors, version 3349. Un control de acceso inapropiado en el subsistema de Intel® Smart Sound Technology puede permitir a un usuario autenticado habilitar potencialmente una escalada de ... • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00354.html •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-12169
https://notcve.org/view.php?id=CVE-2018-12169
21 Sep 2018 — Platform sample code firmware in 4th Generation Intel Core Processor, 5th Generation Intel Core Processor, 6th Generation Intel Core Processor, 7th Generation Intel Core Processor and 8th Generation Intel Core Processor contains a logic error which may allow physical attacker to potentially bypass firmware authentication. El firmware del código de muestra de la plataforma en 4ª, 5ª, 6ª, 7ª y 8ª generación del procesador Intel Core contiene un error lógico que podría permitir a un atacante físico omitir la a... • http://www.securityfocus.com/bid/105387 • CWE-287: Improper Authentication •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-3615 – Slackware Security Advisory - Slackware 14.2 kernel Updates
https://notcve.org/view.php?id=CVE-2018-3615
14 Aug 2018 — Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via a side-channel analysis. Los sistemas con microprocesadores que emplean ejecución especulativa y extensiones Intel software guard (Intel SGX) podría permitir la fuga no autorizada de información que reside en la caché de datos L1 desde un enclave a un atacante con a... • http://support.lenovo.com/us/en/solutions/LEN-24163 • CWE-203: Observable Discrepancy •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-3620 – Kernel: hw: cpu: L1 terminal fault (L1TF)
https://notcve.org/view.php?id=CVE-2018-3620
14 Aug 2018 — Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis. Los sistemas con microprocesadores que emplean la ejecución especulativa y traducciones de direcciones podría permitir la divulgación no autorizada de información que reside en la caché de datos L1 a un atacante con acceso de usuario local mediante un er... • http://support.lenovo.com/us/en/solutions/LEN-24163 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-203: Observable Discrepancy •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-3646 – Kernel: hw: cpu: L1 terminal fault (L1TF)
https://notcve.org/view.php?id=CVE-2018-3646
14 Aug 2018 — Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis. Los sistemas con microprocesadores que emplean la ejecución especulativa y traducciones de direcciones podría permitir la divulgación no autorizada de información que reside en la caché de datos L1 a un atacante con acceso de usua... • http://support.lenovo.com/us/en/solutions/LEN-24163 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-3632
https://notcve.org/view.php?id=CVE-2018-3632
10 Jul 2018 — Memory corruption in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 6.x / 7.x / 8.x / 9.x / 10.x / 11.0 / 11.5 / 11.6 / 11.7 / 11.10 / 11.20 could be triggered by an attacker with local administrator permission on the system. Corrupción de memoria en Intel Active Management Technology en Intel Converged Security Manageability Engine con versiones de firmware 6.x, 7.x, 8.x, 9.x, 10.x, 11.0, 11.5, 11.6, 11.7, 11.10 y 11.20 podría ser provocada por un atacante con ... • http://www.securitytracker.com/id/1041362 • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-3629
https://notcve.org/view.php?id=CVE-2018-3629
10 Jul 2018 — Buffer overflow in event handler in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 3.x, 4.x, 5.x, 6.x, 7.x, 8.x, 9.x, 10.x, and 11.x may allow an attacker to cause a denial of service via the same subnet. Desbordamiento de búfer en el manipulador de eventos en Intel Active Management Technology en Intel Converged Security Manageability Engine con versiones de firmware 3.x, 4.x, 5.x, 6.x, 7.x, 8.x, 9.x, 10.x y 11.x podría permitir que un atacante provoque una den... • http://www.securitytracker.com/id/1041362 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-3693 – Kernel: speculative bounds check bypass store
https://notcve.org/view.php?id=CVE-2018-3693
10 Jul 2018 — Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a speculative buffer overflow and side-channel analysis. Los sistemas con microprocesadores que emplean la ejecución especulativa y la predicción de ramas podría permitir la divulgación no autorizada de información a un atacante con acceso de usuario local mediante un desbordamiento de búfer especulativo y el análisis de canal lateral. ... • https://access.redhat.com/errata/RHSA-2018:2384 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •