Vulnerabilities (CVE)

Filtered by vendor Intel Subscribe
Filtered by product Converged Security Management Engine Firmware
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11087 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
Insufficient input validation in the subsystem for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege, information disclosure or denial of service via local access.
CVE-2019-11103 1 Intel 1 Converged Security Management Engine Firmware 2024-02-04 4.6 MEDIUM 7.8 HIGH
Insufficient input validation in firmware update software for Intel(R) CSME before versions 12.0.45,13.0.10 and 14.0.10 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-11147 1 Intel 4 Converged Security Management Engine Firmware, Intel-sa-00125 Detection Tool, Sa-00086 Detection Tool and 1 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
Insufficient access control in hardware abstraction driver for MEInfo software for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.0, 14.0.10; TXEInfo software for Intel(R) TXE before versions 3.1.70 and 4.0.20; INTEL-SA-00086 Detection Tool version 1.2.7.0 or before; INTEL-SA-00125 Detection Tool version 1.0.45.0 or before may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2018-12192 1 Intel 2 Converged Security Management Engine Firmware, Server Platform Services Firmware 2024-02-04 7.2 HIGH 6.8 MEDIUM
Logic bug in Kernel subsystem in Intel CSME before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20, or Intel(R) Server Platform Services before version SPS_E5_04.00.04.393.0 may allow an unauthenticated user to potentially bypass MEBx authentication via physical access.
CVE-2019-0170 1 Intel 1 Converged Security Management Engine Firmware 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
Buffer overflow in subsystem in Intel(R) DAL before version 12.0.35 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2018-12185 1 Intel 1 Converged Security Management Engine Firmware 2024-02-04 4.6 MEDIUM 6.8 MEDIUM
Insufficient input validation in Intel(R) AMT in Intel(R) CSME before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20 may allow an unauthenticated user to potentially execute arbitrary code via physical access.
CVE-2019-0086 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2024-02-04 4.6 MEDIUM 7.8 HIGH
Insufficient access control vulnerability in Dynamic Application Loader software for Intel(R) CSME before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 and Intel(R) TXE 3.1.65, 4.0.15 may allow an unprivileged user to potentially enable escalation of privilege via local access.
CVE-2018-12196 1 Intel 1 Converged Security Management Engine Firmware 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
Insufficient input validation in Intel(R) AMT in Intel(R) CSME before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20 may allow a privileged user to potentially execute arbitrary code via local access.
CVE-2018-12188 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2024-02-04 2.1 LOW 4.6 MEDIUM
Insufficient input validation in Intel CSME before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 or Intel TXE before version 3.1.60 or 4.0.10 may allow an unauthenticated user to potentially modify data via physical access.
CVE-2018-12147 1 Intel 3 Converged Security Management Engine Firmware, Server Platform Services Firmware, Trusted Execution Engine Firmware 2024-02-04 7.2 HIGH 6.7 MEDIUM
Insufficient input validation in HECI subsystem in Intel(R) CSME before version 11.21.55, IntelĀ® Server Platform Services before version 4.0 and IntelĀ® Trusted Execution Engine Firmware before version 3.1.55 may allow a privileged user to potentially enable escalation of privileges via local access.
CVE-2019-0098 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2024-02-04 7.2 HIGH 6.8 MEDIUM
Logic bug vulnerability in subsystem for Intel(R) CSME before version 12.0.35, Intel(R) TXE before 3.1.65, 4.0.15 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
CVE-2018-12191 1 Intel 3 Converged Security Management Engine Firmware, Server Platform Services Firmware, Trusted Execution Engine Firmware 2024-02-04 7.2 HIGH 7.6 HIGH
Bounds check in Kernel subsystem in Intel CSME before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20, or Intel(R) Server Platform Services before versions 4.00.04.383 or SPS 4.01.02.174, or Intel(R) TXE before versions 3.1.60 or 4.0.10 may allow an unauthenticated user to potentially execute arbitrary code via physical access.
CVE-2019-0153 1 Intel 1 Converged Security Management Engine Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
Buffer overflow in subsystem in Intel(R) CSME 12.0.0 through 12.0.34 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
CVE-2018-12190 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
Insufficient input validation in Intel(r) CSME subsystem before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 or Intel(r) TXE before 3.1.60 or 4.0.10 may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2018-12208 1 Intel 3 Converged Security Management Engine Firmware, Server Platform Services Firmware, Trusted Execution Engine Firmware 2024-02-04 4.6 MEDIUM 7.6 HIGH
Buffer overflow in HECI subsystem in Intel(R) CSME before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 and Intel(R) TXE version before 3.1.60 or 4.0.10, or Intel(R) Server Platform Services before version 5.00.04.012 may allow an unauthenticated user to potentially execute arbitrary code via physical access.
CVE-2018-12189 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2024-02-04 2.1 LOW 4.4 MEDIUM
Unhandled exception in Content Protection subsystem in Intel CSME before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 or Intel TXE before 3.1.60 or 4.0.10 may allow privileged user to potentially modify data via local access.
CVE-2018-12199 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2024-02-04 7.2 HIGH 6.2 MEDIUM
Buffer overflow in an OS component in Intel CSME before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 and Intel TXE version before 3.1.60 or 4.0.10 may allow a privileged user to potentially execute arbitrary code via physical access.
CVE-2018-3616 2 Intel, Siemens 25 Active Management Technology Firmware, Converged Security Management Engine Firmware, Manageability Engine Firmware and 22 more 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
Bleichenbacher-style side channel vulnerability in TLS implementation in Intel Active Management Technology before 12.0.5 may allow an unauthenticated user to potentially obtain the TLS session key via the network.
CVE-2018-3658 2 Intel, Siemens 25 Active Management Technology Firmware, Converged Security Management Engine Firmware, Manageability Engine Firmware and 22 more 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Multiple memory leaks in Intel AMT in Intel CSME firmware versions before 12.0.5 may allow an unauthenticated user with Intel AMT provisioned to potentially cause a partial denial of service via network access.
CVE-2018-3657 2 Intel, Siemens 25 Active Management Technology Firmware, Converged Security Management Engine Firmware, Manageability Engine Firmware and 22 more 2024-02-04 7.2 HIGH 6.7 MEDIUM
Multiple buffer overflows in Intel AMT in Intel CSME firmware versions before version 12.0.5 may allow a privileged user to potentially execute arbitrary code with Intel AMT execution privilege via local access.