Product:

Celeron_n2840_firmware

(Intel)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 14
Date Id Summary Products Score Patch Annotated
2021-11-17 CVE-2021-0146 Hardware allows activation of test or debug logic at runtime for some Intel(R) processors which may allow an unauthenticated user to potentially enable escalation of privilege via physical access. Atom_c3000_firmware, Atom_x5\-E3930_firmware, Atom_x5\-E3940_firmware, Atom_x7\-E3950_firmware, Celeron_j1750_firmware, Celeron_j1800_firmware, Celeron_j1850_firmware, Celeron_j1900_firmware, Celeron_j3060_firmware, Celeron_j3160_firmware, Celeron_j3355_firmware, Celeron_j3355e_firmware, Celeron_j3455_firmware, Celeron_j3455e_firmware, Celeron_j4005_firmware, Celeron_j4025_firmware, Celeron_j4105_firmware, Celeron_j4125_firmware, Celeron_j6412_firmware, Celeron_j6413_firmware, Celeron_n2805_firmware, Celeron_n2806_firmware, Celeron_n2807_firmware, Celeron_n2808_firmware, Celeron_n2810_firmware, Celeron_n2815_firmware, Celeron_n2820_firmware, Celeron_n2830_firmware, Celeron_n2840_firmware, Celeron_n2910_firmware, Celeron_n2920_firmware, Celeron_n2930_firmware, Celeron_n2940_firmware, Celeron_n3000_firmware, Celeron_n3010_firmware, Celeron_n3050_firmware, Celeron_n3060_firmware, Celeron_n3150_firmware, Celeron_n3160_firmware, Celeron_n3350_firmware, Celeron_n3350e_firmware, Celeron_n3450_firmware, Celeron_n4000_firmware, Celeron_n4020_firmware, Celeron_n4100_firmware, Celeron_n4120_firmware, Celeron_n4500_firmware, Celeron_n4505_firmware, Celeron_n5100_firmware, Celeron_n5105_firmware, Celeron_n6210_firmware, Celeron_n6211_firmware, Pentium_j2850_firmware, Pentium_j2900_firmware, Pentium_j3710_firmware, Pentium_j4205_firmware, Pentium_j6426_firmware, Pentium_n3510_firmware, Pentium_n3520_firmware, Pentium_n3530_firmware, Pentium_n3540_firmware, Pentium_n3700_firmware, Pentium_n3710_firmware, Pentium_n4200_firmware, Pentium_n4200e_firmware, Pentium_n6415_firmware, Pentium_silver_j5005_firmware, Pentium_silver_j5040_firmware, Pentium_silver_n5000_firmware, Pentium_silver_n5030_firmware, Pentium_silver_n6000_firmware, Pentium_silver_n6005_firmware 6.8
2021-11-17 CVE-2021-0186 Improper input validation in the Intel(R) SGX SDK applications compiled for SGX2 enabled processors may allow a privileged user to potentially escalation of privilege via local access. Celeron_j1750_firmware, Celeron_j1800_firmware, Celeron_j1850_firmware, Celeron_j1900_firmware, Celeron_j3060_firmware, Celeron_j3160_firmware, Celeron_j3355_firmware, Celeron_j3355e_firmware, Celeron_j3455_firmware, Celeron_j3455e_firmware, Celeron_j4005_firmware, Celeron_j4025_firmware, Celeron_j4105_firmware, Celeron_j4125_firmware, Celeron_j6412_firmware, Celeron_j6413_firmware, Celeron_n2805_firmware, Celeron_n2806_firmware, Celeron_n2807_firmware, Celeron_n2808_firmware, Celeron_n2810_firmware, Celeron_n2815_firmware, Celeron_n2820_firmware, Celeron_n2830_firmware, Celeron_n2840_firmware, Celeron_n2910_firmware, Celeron_n2920_firmware, Celeron_n2930_firmware, Celeron_n2940_firmware, Celeron_n3000_firmware, Celeron_n3010_firmware, Celeron_n3050_firmware, Celeron_n3060_firmware, Celeron_n3150_firmware, Celeron_n3160_firmware, Celeron_n3350_firmware, Celeron_n3350e_firmware, Celeron_n3450_firmware, Celeron_n4000_firmware, Celeron_n4020_firmware, Celeron_n4100_firmware, Celeron_n4120_firmware, Celeron_n4500_firmware, Celeron_n4505_firmware, Celeron_n5100_firmware, Celeron_n5105_firmware, Celeron_n6210_firmware, Celeron_n6211_firmware, Core_i3\-1000g1_firmware, Core_i3\-1000g4_firmware, Core_i3\-1005g1_firmware, Core_i3\-10100_firmware, Core_i3\-10100e_firmware, Core_i3\-10100f_firmware, Core_i3\-10100t_firmware, Core_i3\-10100te_firmware, Core_i3\-10100y_firmware, Core_i3\-10105_firmware, Core_i3\-10105f_firmware, Core_i3\-10105t_firmware, Core_i3\-10110u_firmware, Core_i3\-10110y_firmware, Core_i3\-10300_firmware, Core_i3\-10300t_firmware, Core_i3\-10305_firmware, Core_i3\-10305t_firmware, Core_i3\-10320_firmware, Core_i3\-10325_firmware, Core_i5\-10200h_firmware, Core_i5\-10210u_firmware, Core_i5\-10210y_firmware, Core_i5\-10300h_firmware, Core_i5\-1030g4_firmware, Core_i5\-1030g7_firmware, Core_i5\-10310u_firmware, Core_i5\-10310y_firmware, Core_i5\-1035g1_firmware, Core_i5\-1035g4_firmware, Core_i5\-1035g7_firmware, Core_i5\-1038ng7_firmware, Core_i5\-10400_firmware, Core_i5\-10400f_firmware, Core_i5\-10400h_firmware, Core_i5\-10400t_firmware, Core_i5\-10500_firmware, Core_i5\-10500e_firmware, Core_i5\-10500h_firmware, Core_i5\-10500t_firmware, Core_i5\-10500te_firmware, Core_i5\-10505_firmware, Core_i5\-10600_firmware, Core_i5\-10600k_firmware, Core_i5\-10600kf_firmware, Core_i5\-10600t_firmware, Core_i7\-10510u_firmware, Core_i7\-10510y_firmware, Core_i7\-1060g7_firmware, Core_i7\-10610u_firmware, Core_i7\-1065g7_firmware, Core_i7\-1068ng7_firmware, Core_i7\-10700_firmware, Core_i7\-10700e_firmware, Core_i7\-10700f_firmware, Core_i7\-10700k_firmware, Core_i7\-10700kf_firmware, Core_i7\-10700t_firmware, Core_i7\-10700te_firmware, Core_i7\-10710u_firmware, Core_i7\-10750h_firmware, Core_i7\-10810u_firmware, Core_i7\-10850h_firmware, Core_i7\-10870h_firmware, Core_i7\-10875h_firmware, Core_i9\-10850k_firmware, Core_i9\-10885h_firmware, Core_i9\-10900_firmware, Core_i9\-10900e_firmware, Core_i9\-10900f_firmware, Core_i9\-10900k_firmware, Core_i9\-10900kf_firmware, Core_i9\-10900t_firmware, Core_i9\-10900te_firmware, Core_i9\-10980hk_firmware, Pentium_silver_j5005_firmware, Pentium_silver_j5040_firmware, Pentium_silver_n5000_firmware, Pentium_silver_n5030_firmware, Pentium_silver_n6000_firmware, Pentium_silver_n6005_firmware, Sgx_sdk, Xeon_gold_5315y_firmware, Xeon_gold_5317_firmware, Xeon_gold_5318h_firmware, Xeon_gold_5318n_firmware, Xeon_gold_5318s_firmware, Xeon_gold_5318y_firmware, Xeon_gold_5320_firmware, Xeon_gold_5320h_firmware, Xeon_gold_5320t_firmware, Xeon_gold_6312u_firmware, Xeon_gold_6314u_firmware, Xeon_gold_6326_firmware, Xeon_gold_6328h_firmware, Xeon_gold_6328hl_firmware, Xeon_gold_6330_firmware, Xeon_gold_6330h_firmware, Xeon_gold_6330n_firmware, Xeon_gold_6334_firmware, Xeon_gold_6336y_firmware, Xeon_gold_6338_firmware, Xeon_gold_6338n_firmware, Xeon_gold_6338t_firmware, Xeon_gold_6342_firmware, Xeon_gold_6346_firmware, Xeon_gold_6348_firmware, Xeon_gold_6348h_firmware, Xeon_gold_6354_firmware, Xeon_platinum_8351n_firmware, Xeon_platinum_8352m_firmware, Xeon_platinum_8352s_firmware, Xeon_platinum_8352v_firmware, Xeon_platinum_8352y_firmware, Xeon_platinum_8353h_firmware, Xeon_platinum_8354h_firmware, Xeon_platinum_8356h_firmware, Xeon_platinum_8358_firmware, Xeon_platinum_8358p_firmware, Xeon_platinum_8360h_firmware, Xeon_platinum_8360hl_firmware, Xeon_platinum_8360y_firmware, Xeon_platinum_8362_firmware, Xeon_platinum_8368_firmware, Xeon_platinum_8368q_firmware, Xeon_platinum_8376h_firmware, Xeon_platinum_8376hl_firmware, Xeon_platinum_8380_firmware, Xeon_platinum_8380h_firmware, Xeon_platinum_8380hl_firmware, Xeon_silver_4309y_firmware, Xeon_silver_4310_firmware, Xeon_silver_4310t_firmware, Xeon_silver_4314_firmware, Xeon_silver_4316_firmware 6.7
2020-11-13 CVE-2020-0599 Improper access control in the PMC for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. Atom_230_firmware, Atom_330_firmware, Atom_x5\-E3930_firmware, Atom_x5\-E3940_firmware, Atom_x7\-E3950_firmware, Celeron_j1750_firmware, Celeron_j1800_firmware, Celeron_j1850_firmware, Celeron_j1900_firmware, Celeron_j3060_firmware, Celeron_j3160_firmware, Celeron_j3355_firmware, Celeron_j3355e_firmware, Celeron_j3455_firmware, Celeron_j3455e_firmware, Celeron_j4005_firmware, Celeron_j4025_firmware, Celeron_j4105_firmware, Celeron_j4125_firmware, Celeron_j6413_firmware, Celeron_n2805_firmware, Celeron_n2806_firmware, Celeron_n2807_firmware, Celeron_n2808_firmware, Celeron_n2810_firmware, Celeron_n2815_firmware, Celeron_n2820_firmware, Celeron_n2830_firmware, Celeron_n2840_firmware, Celeron_n2910_firmware, Celeron_n2920_firmware, Celeron_n2930_firmware, Celeron_n2940_firmware, Celeron_n3000_firmware, Celeron_n3010_firmware, Celeron_n3050_firmware, Celeron_n3060_firmware, Celeron_n3150_firmware, Celeron_n3160_firmware, Celeron_n3350_firmware, Celeron_n3350e_firmware, Celeron_n3450_firmware, Celeron_n4000_firmware, Celeron_n4020_firmware, Celeron_n4100_firmware, Celeron_n4120_firmware, Celeron_n6211_firmware, Pentium_j2850_firmware, Pentium_j2900_firmware, Pentium_j3710_firmware, Pentium_j4205_firmware, Pentium_j6425_firmware, Pentium_n3510_firmware, Pentium_n3520_firmware, Pentium_n3530_firmware, Pentium_n3540_firmware, Pentium_n3700_firmware, Pentium_n3710_firmware, Pentium_n4200_firmware, Pentium_n4200e_firmware, Pentium_n6415_firmware 6.7
2019-05-17 CVE-2019-0120 Insufficient key protection vulnerability in silicon reference firmware for Intel(R) Pentium(R) Processor J Series, Intel(R) Pentium(R) Processor N Series, Intel(R) Celeron(R) J Series, Intel(R) Celeron(R) N Series, Intel(R) Atom(R) Processor A Series, Intel(R) Atom(R) Processor E3900 Series, Intel(R) Pentium(R) Processor Silver Series may allow a privileged user to potentially enable denial of service via local access. Atom_230_firmware, Atom_330_firmware, Atom_x5\-E3930_firmware, Atom_x5\-E3940_firmware, Atom_x7\-E3950_firmware, Celeron_j3060_firmware, Celeron_j3160_firmware, Celeron_j3355_firmware, Celeron_j3455_firmware, Celeron_j4005_firmware, Celeron_j4105_firmware, Celeron_n2830_firmware, Celeron_n2840_firmware, Celeron_n2930_firmware, Celeron_n2940_firmware, Celeron_n3000_firmware, Celeron_n3350_firmware, Celeron_n3450_firmware, Celeron_n4000_firmware, Celeron_n4100_firmware, J3710_firmware, J4205_firmware, J5005_firmware, N3530_firmware, N3540_firmware, N5000_firmware, Pentium_silver_j5005_firmware, Pentium_silver_n5000_firmware 4.4