This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Intel First view 2022-05-12
Product Core i5-10600t Firmware Last view 2023-11-14
Version Type Os
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:o:intel:core_i5-10600t_firmware:-:*:*:*:*:*:*:* 18
cpe:2.3:o:intel:core_i5-10600t_firmware:*:*:*:*:*:*:*:* 1

Related : CVE

  Date Alert Description
8 2023-11-14 CVE-2023-25756

Out-of-bounds read in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via adjacent access.

3.5 2023-11-14 CVE-2023-22329

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via adjacent access.

8 2023-08-11 CVE-2022-44611

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via adjacent access.

4.4 2023-08-11 CVE-2022-43505

Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.

5.5 2023-05-10 CVE-2022-38087

Exposure of resource to wrong sphere in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.

7.8 2023-05-10 CVE-2022-33894

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

4.4 2023-02-16 CVE-2022-38090

Improper isolation of shared resources in some Intel(R) Processors when using Intel(R) Software Guard Extensions may allow a privileged user to potentially enable information disclosure via local access.

6.7 2023-02-16 CVE-2022-30704

Improper initialization in the Intel(R) TXT SINIT ACM for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

6.4 2022-11-11 CVE-2022-21198

Time-of-check time-of-use race condition in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

5.5 2022-08-18 CVE-2022-26373

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.

5.5 2022-06-15 CVE-2022-21180

Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.

5.5 2022-05-12 CVE-2022-21151

Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

2.4 2022-05-12 CVE-2022-0005

Sensitive information accessible by physical probing of JTAG interface for some Intel(R) Processors with SGX may allow an unprivileged user to potentially enable information disclosure via physical access.

6.8 2022-05-12 CVE-2022-0004

Hardware debug modes and processor INIT setting that allow override of locks for some Intel(R) Processors in Intel(R) Boot Guard and Intel(R) TXT may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

6.7 2022-05-12 CVE-2021-33124

Out-of-bounds write in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.

7.8 2022-05-12 CVE-2021-33123

Improper access control in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.

7.8 2022-05-12 CVE-2021-33122

Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.

6.7 2022-05-12 CVE-2021-33103

Unintended intermediary in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.

CWE : Common Weakness Enumeration

%idName
14% (1) CWE-787 Out-of-bounds Write
14% (1) CWE-668 Exposure of Resource to Wrong Sphere
14% (1) CWE-665 Improper Initialization
14% (1) CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition
14% (1) CWE-319 Cleartext Transmission of Sensitive Information
14% (1) CWE-125 Out-of-bounds Read
14% (1) CWE-20 Improper Input Validation