Page 4 of 111 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 106EXPL: 0

Use after free in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. • http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html • CWE-416: Use After Free •

CVSS: 8.2EPSS: 0%CPEs: 418EXPL: 0

Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. • http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html •

CVSS: 7.5EPSS: 0%CPEs: 132EXPL: 0

Insufficient granularity of access control in out-of-band management in some Intel(R) Atom and Intel Xeon Scalable Processors may allow a privileged user to potentially enable escalation of privilege via adjacent network access. A flaw was found in the Linux kernel. A potential security vulnerability in some Intel(R) Atom(R) and Intel(R) Xeon(R) Scalable Processors may allow privilege escalation. This flaw may allow a privileged user to enable privilege escalation via adjacent network access. • http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00700.html https://security.netapp.com/advisory/ntap-20230601-0005 https://access.redhat.com/security/cve/CVE-2022-21216 https://bugzilla.redhat.com/show_bug.cgi?id=2171227 •

CVSS: 8.2EPSS: 0%CPEs: 106EXPL: 0

Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access. • http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html •

CVSS: 7.9EPSS: 0%CPEs: 894EXPL: 0

Time-of-check time-of-use race condition in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. La condición de ejecución de tiempo de verificación y tiempo de uso en el firmware del BIOS para Intel(R) Processors, puede permitir que un usuario con privilegios habilite la escalada de privilegios a través del acceso local. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00688.html • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •