Lucene search

K

Trusted Execution Engine Security Vulnerabilities

cve
cve

CVE-2020-8750

Use after free in Kernel Mode Driver for Intel(R) TXE versions before 3.1.80 and 4.0.30 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

8AI Score

0.0004EPSS

2020-11-12 06:15 PM
26
cve
cve

CVE-2020-8745

Insufficient control flow management in subsystem for Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25 , Intel(R) TXE versions before 3.1.80 and 4.0.30 may allow an unauthenticated user to potentially enable escalation of privilege via...

6.8CVSS

6.8AI Score

0.001EPSS

2020-11-12 06:15 PM
57
2
cve
cve

CVE-2020-8751

Insufficient control flow management in subsystem for Intel(R) CSME versions before 11.8.80, Intel(R) TXE versions before 3.1.80 may allow an unauthenticated user to potentially enable information disclosure via physical...

4.6CVSS

5AI Score

0.001EPSS

2020-11-12 06:15 PM
48
cve
cve

CVE-2020-8744

Improper initialization in subsystem for Intel(R) CSME versions before12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE versions before 4.0.30 Intel(R) SPS versions before E3_05.01.04.200 may allow a privileged user to potentially enable escalation of privilege via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-11-12 06:15 PM
58
cve
cve

CVE-2020-8705

Insecure default initialization of resource in Intel(R) Boot Guard in Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE versions before 3.1.80 and 4.0.30, Intel(R) SPS versions before E5_04.01.04.400, E3_04.01.04.200,...

6.8CVSS

6.9AI Score

0.001EPSS

2020-11-12 06:15 PM
53
2
cve
cve

CVE-2020-12355

Authentication bypass by capture-replay in RPMB protocol message authentication subsystem in Intel(R) TXE versions before 4.0.30 may allow an unauthenticated user to potentially enable escalation of privilege via physical...

6.8CVSS

7AI Score

0.001EPSS

2020-11-12 06:15 PM
33
cve
cve

CVE-2020-12297

Improper access control in Installer for Intel(R) CSME Driver for Windows versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel TXE 3.1.80, 4.0.30 may allow an authenticated user to potentially enable escalation of privileges via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-11-12 06:15 PM
54
cve
cve

CVE-2020-12303

Use after free in DAL subsystem for Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE 3.1.80, 4.0.30 may allow an authenticated user to potentially enable escalation of privileges via local...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-11-12 06:15 PM
54
cve
cve

CVE-2020-0566

Improper Access Control in subsystem for Intel(R) TXE versions before 3.175 and 4.0.25 may allow an unauthenticated user to potentially enable escalation of privilege via physical...

6.8CVSS

7.2AI Score

0.001EPSS

2020-06-15 02:15 PM
36
cve
cve

CVE-2020-0545

Integer overflow in subsystem for Intel(R) CSME versions before 11.8.77, 11.12.77, 11.22.77 and Intel(R) TXE versions before 3.1.75, 4.0.25 and Intel(R) Server Platform Services (SPS) versions before SPS_E5_04.01.04.380.0, SPS_SoC-X_04.00.04.128.0, SPS_SoC-A_04.00.04.211.0, SPS_E3_04.01.04.109.0,.....

4.4CVSS

5.6AI Score

0.0004EPSS

2020-06-15 02:15 PM
42
cve
cve

CVE-2020-0536

Improper input validation in the DAL subsystem for Intel(R) CSME versions before 11.8.77, 11.12.77, 11.22.77, 12.0.64, 13.0.32,14.0.33 and Intel(R) TXE versions before 3.1.75 and 4.0.25 may allow an unauthenticated user to potentially enable information disclosure via network...

7.5CVSS

7.2AI Score

0.002EPSS

2020-06-15 02:15 PM
39
cve
cve

CVE-2020-0539

Path traversal in subsystem for Intel(R) DAL software for Intel(R) CSME versions before 11.8.77, 11.12.77, 11.22.77, 12.0.64, 13.0.32, 14.0.33 and Intel(R) TXE versions before 3.1.75, 4.0.25 may allow an unprivileged user to potentially enable denial of service via local...

5.5CVSS

6AI Score

0.0004EPSS

2020-06-15 02:15 PM
37
cve
cve

CVE-2019-11110

Authentication bypass in the subsystem for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

7.1AI Score

0.0004EPSS

2019-12-18 10:15 PM
52
cve
cve

CVE-2019-11147

Insufficient access control in hardware abstraction driver for MEInfo software for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.0, 14.0.10; TXEInfo software for Intel(R) TXE before versions 3.1.70 and 4.0.20; INTEL-SA-00086 Detection Tool version 1.2.7.0 or before;...

7.8CVSS

8.1AI Score

0.0004EPSS

2019-12-18 10:15 PM
63
cve
cve

CVE-2019-11106

Insufficient session validation in the subsystem for Intel(R) CSME before versions 11.8.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

7AI Score

0.0004EPSS

2019-12-18 10:15 PM
61
cve
cve

CVE-2019-11087

Insufficient input validation in the subsystem for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege, information disclosure or denial of.....

6.7CVSS

6.7AI Score

0.0004EPSS

2019-12-18 10:15 PM
57
cve
cve

CVE-2019-11090

Cryptographic timing conditions in the subsystem for Intel(R) PTT before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.0 and 14.0.10; Intel(R) TXE 3.1.70 and 4.0.20; Intel(R) SPS before versions SPS_E5_04.01.04.305.0, SPS_SoC-X_04.00.04.108.0, SPS_SoC-A_04.00.04.191.0, SPS_E3_04.01.04.086.0,....

5.9CVSS

5.7AI Score

0.002EPSS

2019-12-18 10:15 PM
68
cve
cve

CVE-2019-11097

Improper directory permissions in the installer for Intel(R) Management Engine Consumer Driver for Windows before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45,13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow an authenticated user to potentially enable escalation of...

7.8CVSS

8.1AI Score

0.0004EPSS

2019-12-18 10:15 PM
62
cve
cve

CVE-2019-11101

Insufficient input validation in the subsystem for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable information disclosure via local...

4.4CVSS

4.9AI Score

0.0004EPSS

2019-12-18 10:15 PM
58
cve
cve

CVE-2019-11102

Insufficient input validation in Intel(R) DAL software for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable information disclosure via local...

4.4CVSS

4.9AI Score

0.0004EPSS

2019-12-18 10:15 PM
70
cve
cve

CVE-2019-11104

Insufficient input validation in MEInfo software for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

8.1AI Score

0.0004EPSS

2019-12-18 10:15 PM
57
cve
cve

CVE-2019-0169

Heap overflow in subsystem in Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow an unauthenticated user to potentially enable escalation of privileges, information disclosure or denial of service via adjacent...

8.8CVSS

8.8AI Score

0.001EPSS

2019-12-18 10:15 PM
64
cve
cve

CVE-2019-0168

Insufficient input validation in the subsystem for Intel(R) CSME before versions 11.8.70, 12.0.45 and 13.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable information disclosure via local...

4.4CVSS

4.9AI Score

0.0004EPSS

2019-12-18 10:15 PM
61
cve
cve

CVE-2018-12147

Insufficient input validation in HECI subsystem in Intel(R) CSME before version 11.21.55, Intel® Server Platform Services before version 4.0 and Intel® Trusted Execution Engine Firmware before version 3.1.55 may allow a privileged user to potentially enable escalation of privileges via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-06-13 04:29 PM
36
cve
cve

CVE-2019-0091

Code injection vulnerability in installer for Intel(R) CSME before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 and Intel(R) TXE 3.1.65, 4.0.15 may allow an unprivileged user to potentially enable escalation of privilege via local...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-05-17 04:29 PM
113
cve
cve

CVE-2019-0099

Insufficient access control vulnerability in subsystem in Intel(R) SPS before version SPS_E3_05.00.04.027.0 may allow an unauthenticated user to potentially enable escalation of privilege via physical...

6.8CVSS

7.1AI Score

0.001EPSS

2019-05-17 04:29 PM
55
cve
cve

CVE-2019-0098

Logic bug vulnerability in subsystem for Intel(R) CSME before version 12.0.35, Intel(R) TXE before 3.1.65, 4.0.15 may allow an unauthenticated user to potentially enable escalation of privilege via physical...

6.8CVSS

7.2AI Score

0.001EPSS

2019-05-17 04:29 PM
65
cve
cve

CVE-2019-0086

Insufficient access control vulnerability in Dynamic Application Loader software for Intel(R) CSME before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 and Intel(R) TXE 3.1.65, 4.0.15 may allow an unprivileged user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.001EPSS

2019-05-17 04:29 PM
93
cve
cve

CVE-2018-12190

Insufficient input validation in Intel(r) CSME subsystem before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 or Intel(r) TXE before 3.1.60 or 4.0.10 may allow a privileged user to potentially enable an escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-03-14 08:29 PM
26
cve
cve

CVE-2018-12199

Buffer overflow in an OS component in Intel CSME before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 and Intel TXE version before 3.1.60 or 4.0.10 may allow a privileged user to potentially execute arbitrary code via physical...

6.2CVSS

6.9AI Score

0.0004EPSS

2019-03-14 08:29 PM
20
cve
cve

CVE-2018-12188

Insufficient input validation in Intel CSME before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 or Intel TXE before version 3.1.60 or 4.0.10 may allow an unauthenticated user to potentially modify data via physical...

4.6CVSS

5.5AI Score

0.001EPSS

2019-03-14 08:29 PM
25
cve
cve

CVE-2018-12192

Logic bug in Kernel subsystem in Intel CSME before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20, or Intel(R) Server Platform Services before version SPS_E5_04.00.04.393.0 may allow an unauthenticated user to potentially bypass MEBx authentication via physical...

6.8CVSS

6.8AI Score

0.001EPSS

2019-03-14 08:29 PM
25
cve
cve

CVE-2018-12196

Insufficient input validation in Intel(R) AMT in Intel(R) CSME before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20 may allow a privileged user to potentially execute arbitrary code via local...

6.7CVSS

6.9AI Score

0.0004EPSS

2019-03-14 08:29 PM
24
cve
cve

CVE-2018-12198

Insufficient input validation in Intel(R) Server Platform Services HECI subsystem before version SPS_E5_04.00.04.393.0 may allow privileged user to potentially cause a denial of service via local...

6CVSS

5.9AI Score

0.001EPSS

2019-03-14 08:29 PM
26
cve
cve

CVE-2018-12185

Insufficient input validation in Intel(R) AMT in Intel(R) CSME before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20 may allow an unauthenticated user to potentially execute arbitrary code via physical...

6.8CVSS

7.1AI Score

0.001EPSS

2019-03-14 08:29 PM
28
cve
cve

CVE-2018-12191

Bounds check in Kernel subsystem in Intel CSME before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20, or Intel(R) Server Platform Services before versions 4.00.04.383 or SPS 4.01.02.174, or Intel(R) TXE before versions 3.1.60 or 4.0.10 may allow an unauthenticated user to potentially execute...

7.6CVSS

7.4AI Score

0.004EPSS

2019-03-14 08:29 PM
24
cve
cve

CVE-2018-12187

Insufficient input validation in Intel(R) Active Management Technology (Intel(R) AMT) before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20 may allow an unauthenticated user to potentially cause a denial of service via network...

7.5CVSS

7.2AI Score

0.001EPSS

2019-03-14 08:29 PM
26
cve
cve

CVE-2018-12189

Unhandled exception in Content Protection subsystem in Intel CSME before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 or Intel TXE before 3.1.60 or 4.0.10 may allow privileged user to potentially modify data via local...

4.4CVSS

5.2AI Score

0.0004EPSS

2019-03-14 08:29 PM
22
cve
cve

CVE-2018-12200

Insufficient access control in Intel(R) Capability Licensing Service before version 1.50.638.1 may allow an unprivileged user to potentially escalate privileges via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-03-14 08:29 PM
50
cve
cve

CVE-2018-12208

Buffer overflow in HECI subsystem in Intel(R) CSME before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 and Intel(R) TXE version before 3.1.60 or 4.0.10, or Intel(R) Server Platform Services before version 5.00.04.012 may allow an unauthenticated user to potentially execute arbitrary code via...

7.6CVSS

7.7AI Score

0.004EPSS

2019-03-14 08:29 PM
21
cve
cve

CVE-2018-3659

A vulnerability in Intel PTT module in Intel CSME firmware before version 12.0.5 and Intel TXE firmware before version 4.0 may allow an unauthenticated user to potentially disclose information via physical...

6.8CVSS

6.2AI Score

0.001EPSS

2018-09-12 07:29 PM
18
cve
cve

CVE-2018-3655

A vulnerability in a subsystem in Intel CSME before version 11.21.55, Intel Server Platform Services before version 4.0 and Intel Trusted Execution Engine Firmware before version 3.1.55 may allow an unauthenticated user to potentially modify or disclose information via physical...

7.3CVSS

6.4AI Score

0.003EPSS

2018-09-12 07:29 PM
23
cve
cve

CVE-2017-5707

Multiple buffer overflows in kernel in Intel Trusted Execution Engine Firmware 3.0 allow attacker with local access to the system to execute arbitrary...

7.8CVSS

7.2AI Score

0.0004EPSS

2017-11-21 02:29 PM
29
cve
cve

CVE-2017-5710

Multiple privilege escalations in kernel in Intel Trusted Execution Engine Firmware 3.0 allows unauthorized process to access privileged content via unspecified...

7.8CVSS

6.9AI Score

0.001EPSS

2017-11-21 02:29 PM
29