Filtered by vendor Intel Subscriptions
Filtered by product Core I3-1000g1 Firmware Subscriptions
Total 33 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-33103 1 Intel 386 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 383 more 2022-10-26 6.7 Medium
Unintended intermediary in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
CVE-2021-33107 1 Intel 446 Active Management Technology Software Development Kit, B150, B250 and 443 more 2022-07-28 4.6 Medium
Insufficiently protected credentials in USB provisioning for Intel(R) AMT SDK before version 16.0.3, Intel(R) SCS before version 12.2 and Intel(R) MEBx before versions 11.0.0.0012, 12.0.0.0011, 14.0.0.0004 and 15.0.0.0004 may allow an unauthenticated user to potentially enable information disclosure via physical access.
CVE-2021-0124 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2022-07-12 6.6 Medium
Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
CVE-2021-0118 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2022-02-25 6.7 Medium
Out-of-bounds read in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0117 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2022-02-16 7.8 High
Pointer issues in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0119 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2022-02-16 6.2 Medium
Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
CVE-2021-0116 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2022-02-16 7.8 High
Out-of-bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0125 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2022-02-16 6.6 Medium
Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
CVE-2021-0156 2 Intel, Netapp 1358 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1355 more 2022-02-15 7.8 High
Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.
CVE-2020-0110 2 Google, Intel 279 Android, Core I3-1000g1, Core I3-1000g1 Firmware and 276 more 2021-12-06 7.8 High
In psi_write of psi.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-148159562References: Upstream kernel
CVE-2021-0186 1 Intel 365 Celeron J1750, Celeron J1750 Firmware, Celeron J1800 and 362 more 2021-11-23 6.7 Medium
Improper input validation in the Intel(R) SGX SDK applications compiled for SGX2 enabled processors may allow a privileged user to potentially escalation of privilege via local access.
CVE-2019-14615 2 Canonical, Intel 709 Ubuntu Linux, Atom E3805, Atom E3805 Firmware and 706 more 2021-07-21 5.5 Medium
Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access.
CVE-2020-8694 1 Intel 598 Celeron 3855u, Celeron 3855u Firmware, Celeron 3865u and 595 more 2021-05-11 5.5 Medium
Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.