Количество 12
Количество 12

CVE-2021-0146
Hardware allows activation of test or debug logic at runtime for some Intel(R) processors which may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

CVE-2021-0146
Hardware allows activation of test or debug logic at runtime for some Intel(R) processors which may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

CVE-2021-0146
Hardware allows activation of test or debug logic at runtime for some Intel(R) processors which may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
GHSA-pqgg-8w8h-w2qq
Hardware allows activation of test or debug logic at runtime for some Intel(R) processors which may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

BDU:2021-05803
Уязвимость микропрограммного обеспечения BIOS/UEFI процессоров Intel, позволяющая нарушителю повысить свои привилегии и получить несанкционированный доступ к защищаемой информации

openSUSE-SU-2022:0574-1
Security update for ucode-intel

SUSE-SU-2022:0576-1
Security update for ucode-intel

SUSE-SU-2022:0575-1
Security update for ucode-intel

SUSE-SU-2022:0574-1
Security update for ucode-intel

SUSE-SU-2022:0541-1
Security update for ucode-intel

SUSE-SU-2022:0502-1
Security update for ucode-intel

ROS-20241209-01
Множественные уязвимости linux-firmware
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-0146 Hardware allows activation of test or debug logic at runtime for some Intel(R) processors which may allow an unauthenticated user to potentially enable escalation of privilege via physical access. | CVSS3: 6.8 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-0146 Hardware allows activation of test or debug logic at runtime for some Intel(R) processors which may allow an unauthenticated user to potentially enable escalation of privilege via physical access. | CVSS3: 7.1 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-0146 Hardware allows activation of test or debug logic at runtime for some Intel(R) processors which may allow an unauthenticated user to potentially enable escalation of privilege via physical access. | CVSS3: 6.8 | 0% Низкий | больше 3 лет назад |
GHSA-pqgg-8w8h-w2qq Hardware allows activation of test or debug logic at runtime for some Intel(R) processors which may allow an unauthenticated user to potentially enable escalation of privilege via physical access. | CVSS3: 6.8 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2021-05803 Уязвимость микропрограммного обеспечения BIOS/UEFI процессоров Intel, позволяющая нарушителю повысить свои привилегии и получить несанкционированный доступ к защищаемой информации | CVSS3: 7.1 | 0% Низкий | почти 4 года назад |
![]() | openSUSE-SU-2022:0574-1 Security update for ucode-intel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0576-1 Security update for ucode-intel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0575-1 Security update for ucode-intel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0574-1 Security update for ucode-intel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0541-1 Security update for ucode-intel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0502-1 Security update for ucode-intel | больше 3 лет назад | ||
![]() | ROS-20241209-01 Множественные уязвимости linux-firmware | CVSS3: 9.9 | 7 месяцев назад |
Уязвимостей на страницу