This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Intel First view 2018-01-04
Product Core i5 Last view 2021-08-16
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:* 13
cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:* 10
cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:* 10

Related : CVE

  Date Alert Description
6.7 2021-08-16 CVE-2021-0114

Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.

6.7 2021-07-14 CVE-2021-0144

Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.

4.4 2021-02-17 CVE-2020-24491

Debug message containing addresses of memory transactions in some Intel(R) 10th Generation Core Processors supporting SGX may allow a privileged user to potentially enable information disclosure via local access.

7.6 2018-09-21 CVE-2018-12169

Platform sample code firmware in 4th Generation Intel Core Processor, 5th Generation Intel Core Processor, 6th Generation Intel Core Processor, 7th Generation Intel Core Processor and 8th Generation Intel Core Processor contains a logic error which may allow physical attacker to potentially bypass firmware authentication.

5.6 2018-08-14 CVE-2018-3646

Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.

5.6 2018-08-14 CVE-2018-3620

Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis.

6.4 2018-08-14 CVE-2018-3615

Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via a side-channel analysis.

5.6 2018-07-10 CVE-2018-3693

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a speculative buffer overflow and side-channel analysis.

4.6 2018-07-10 CVE-2018-3619

Information disclosure vulnerability in storage media in systems with Intel Optane memory module with Whole Disk Encryption may allow an attacker to recover data via physical access.

6.7 2018-07-10 CVE-2017-5704

Platform sample code firmware included with 4th Gen Intel Core Processor, 5th Gen Intel Core Processor, 6th Gen Intel Core Processor, and 7th Gen Intel Core Processor potentially exposes password information in memory to a local attacker with administrative privileges.

5.6 2018-06-21 CVE-2018-3665

System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.

5.6 2018-05-22 CVE-2018-3640

Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis, aka Rogue System Register Read (RSRE), Variant 3a.

5.5 2018-05-22 CVE-2018-3639

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.

5.6 2018-03-27 CVE-2018-9056

Systems with microprocessors utilizing speculative execution may allow unauthorized disclosure of information to an attacker with local user access via a side-channel attack on the directional branch predictor, as demonstrated by a pattern history table (PHT), aka BranchScope.

5.6 2018-01-04 CVE-2017-5754

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.

5.6 2018-01-04 CVE-2017-5753

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

5.6 2018-01-04 CVE-2017-5715

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

CWE : Common Weakness Enumeration

%idName
46% (6) CWE-203 Information Exposure Through Discrepancy
30% (4) CWE-200 Information Exposure
7% (1) CWE-522 Insufficiently Protected Credentials
7% (1) CWE-287 Improper Authentication
7% (1) CWE-20 Improper Input Validation

Snort® IPS/IDS

Date Description
2019-10-01 Intel x64 side-channel analysis information leak attempt
RuleID : 51330 - Type : OS-OTHER - Revision : 1
2019-10-01 Intel x64 side-channel analysis information leak attempt
RuleID : 51329 - Type : OS-OTHER - Revision : 1
2019-10-01 Intel x64 side-channel analysis information leak attempt
RuleID : 51328 - Type : OS-OTHER - Revision : 1
2019-10-01 Intel x64 side-channel analysis information leak attempt
RuleID : 51327 - Type : OS-OTHER - Revision : 1
2020-12-05 Intel x86 L1 data cache side-channel analysis information leak attempt
RuleID : 47598 - Type : OS-OTHER - Revision : 1
2020-12-05 Intel x86 L1 data cache side-channel analysis information leak attempt
RuleID : 47597 - Type : OS-OTHER - Revision : 1
2020-12-05 Intel x86 L1 data cache side-channel analysis information leak attempt
RuleID : 47596 - Type : OS-OTHER - Revision : 1
2020-12-05 Intel x86 L1 data cache side-channel analysis information leak attempt
RuleID : 47595 - Type : OS-OTHER - Revision : 1
2018-02-20 Intel x64 side-channel analysis information leak attempt
RuleID : 45444 - Type : OS-OTHER - Revision : 2
2018-02-20 Intel x64 side-channel analysis information leak attempt
RuleID : 45443 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x64 side-channel analysis information leak attempt
RuleID : 45368 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x64 side-channel analysis information leak attempt
RuleID : 45367 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45366 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45365 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45364 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45363 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45362 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45361 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45360 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45359 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45358 - Type : OS-OTHER - Revision : 2
2018-02-06 Intel x86 side-channel analysis information leak attempt
RuleID : 45357 - Type : OS-OTHER - Revision : 2

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2019-01-10 Name: The remote device is affected by multiple vulnerabilities.
File: juniper_space_jsa10917_183R1.nasl - Type: ACT_GATHER_INFO
2019-01-10 Name: The remote device is affected by multiple vulnerabilities.
File: juniper_space_jsa10917_184R1.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-44f8a7454d.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-527698a904.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-5521156807.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-683dfde81a.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-d3cb6f113c.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-db0d3e157e.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing one or more security updates.
File: fedora_2018-f8cba144ae.nasl - Type: ACT_GATHER_INFO
2018-11-02 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL21344224.nasl - Type: ACT_GATHER_INFO
2018-11-02 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL91229003.nasl - Type: ACT_GATHER_INFO
2018-10-31 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201810-06.nasl - Type: ACT_GATHER_INFO
2018-10-31 Name: The remote host is missing a macOS update that fixes multiple security vulner...
File: macos_10_14_1.nasl - Type: ACT_GATHER_INFO
2018-10-31 Name: The remote host is missing a macOS or Mac OS X security update that fixes mul...
File: macosx_SecUpd2018-005.nasl - Type: ACT_GATHER_INFO
2018-10-31 Name: The remote host is missing a macOS security update that fixes multiple vulner...
File: macosx_SecUpd_10_13_6_2018-002.nasl - Type: ACT_GATHER_INFO
2018-10-26 Name: The remote EulerOS Virtualization host is missing multiple security updates.
File: EulerOS_SA-2018-1323.nasl - Type: ACT_GATHER_INFO
2018-10-26 Name: The remote EulerOS Virtualization host is missing multiple security updates.
File: EulerOS_SA-2018-1345.nasl - Type: ACT_GATHER_INFO
2018-10-26 Name: The remote EulerOS Virtualization host is missing a security update.
File: EulerOS_SA-2018-1350.nasl - Type: ACT_GATHER_INFO
2018-10-18 Name: The remote host is missing a macOS update that fixes multiple security vulner...
File: macos_10_14.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing a security update.
File: EulerOS_SA-2018-1233.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing multiple security updates.
File: EulerOS_SA-2018-1236.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing multiple security updates.
File: EulerOS_SA-2018-1265.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing a security update.
File: EulerOS_SA-2018-1267.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing multiple security updates.
File: EulerOS_SA-2018-1270.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing a security update.
File: EulerOS_SA-2018-1271.nasl - Type: ACT_GATHER_INFO