Filtered by vendor Intel Subscriptions
Filtered by product Core I3-1005g1 Subscriptions
Total 58 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-0001 2 Intel, Oracle 458 Atom P5921b, Atom P5931b, Atom P5942b and 455 more 2024-04-09 6.5 Medium
Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CVE-2023-25756 1 Intel 1258 Atom X6200fe, Atom X6200fe Firmware, Atom X6211e and 1255 more 2023-12-21 8.0 High
Out-of-bounds read in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via adjacent access.
CVE-2023-22329 1 Intel 1258 Atom X6200fe, Atom X6200fe Firmware, Atom X6211e and 1255 more 2023-12-21 3.5 Low
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via adjacent access.
CVE-2023-23583 3 Debian, Intel, Netapp 443 Debian Linux, Core I3-1005g1, Core I3-1005g1 Firmware and 440 more 2023-12-16 7.8 High
Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local access.
CVE-2022-38087 1 Intel 934 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 931 more 2023-11-24 5.5 Medium
Exposure of resource to wrong sphere in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
CVE-2022-44611 1 Intel 596 Atom X6200fe, Atom X6200fe Firmware, Atom X6211e and 593 more 2023-11-07 8.0 High
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via adjacent access.
CVE-2022-43505 1 Intel 1812 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1809 more 2023-11-07 4.4 Medium
Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.
CVE-2022-40982 5 Debian, Intel, Netapp and 2 more 1052 Debian Linux, Celeron 5205u, Celeron 5205u Firmware and 1049 more 2023-11-07 6.5 Medium
Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-33894 1 Intel 546 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 543 more 2023-11-07 7.8 High
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2022-29871 1 Intel 431 Atom X5-e3930, Atom X5-e3940, Atom X6200fe and 428 more 2023-11-07 7.8 High
Improper access control in the Intel(R) CSME software installer before version 2239.3.7.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-8698 5 Debian, Fedoraproject, Intel and 2 more 49 Debian Linux, Fedora, Core I3-1000g1 and 46 more 2023-11-07 5.5 Medium
Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-8695 3 Debian, Fedoraproject, Intel 600 Debian Linux, Fedora, Celeron 3855u and 597 more 2023-11-07 5.5 Medium
Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
CVE-2019-11157 1 Intel 528 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 525 more 2023-11-07 6.7 Medium
Improper conditions check in voltage settings for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege and/or information disclosure via local access.
CVE-2019-0155 3 Canonical, Intel, Redhat 709 Ubuntu Linux, Atom X5-e3930, Atom X5-e3930 Firmware and 706 more 2023-11-07 7.8 High
Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2018-12207 8 Canonical, Debian, F5 and 5 more 1533 Ubuntu Linux, Debian Linux, Big-ip Access Policy Manager and 1530 more 2023-11-07 6.5 Medium
Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.
CVE-2021-33150 1 Intel 419 Atom C2308, Atom C2316, Atom C2338 and 416 more 2023-08-08 6.8 Medium
Hardware allows activation of test or debug logic at runtime for some Intel(R) Trace Hub instances which may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
CVE-2022-21151 3 Debian, Intel, Netapp 796 Debian Linux, Celeron J1750, Celeron J1750 Firmware and 793 more 2023-08-08 5.5 Medium
Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2021-0127 2 Intel, Netapp 755 Celeron G1610, Celeron G1610t, Celeron G1620 and 752 more 2023-08-08 5.5 Medium
Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a denial of service via local access.
CVE-2022-21233 1 Intel 668 Atom C3308, Atom C3308 Firmware, Atom C3336 and 665 more 2023-04-01 5.5 Medium
Improper isolation of shared resources in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
CVE-2022-38090 1 Intel 454 Celeron J1750, Celeron J1750 Firmware, Celeron J1800 and 451 more 2023-03-06 4.4 Medium
Improper isolation of shared resources in some Intel(R) Processors when using Intel(R) Software Guard Extensions may allow a privileged user to potentially enable information disclosure via local access.