Product:

Converged_security_and_manageability_engine

(Intel)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 12
Date Id Summary Products Score Patch Annotated
2022-11-11 CVE-2022-26047 Improper input validation for some Intel(R) PROSet/Wireless WiFi, Intel vPro(R) CSME WiFi and Killer(TM) WiFi products may allow unauthenticated user to potentially enable denial of service via local access. Converged_security_and_manageability_engine, Core_i3\-1000g1_firmware, Core_i3\-1000g4_firmware, Core_i3\-1000ng4_firmware, Core_i3\-1005g1_firmware, Core_i3\-10100_firmware, Core_i3\-10100e_firmware, Core_i3\-10100f_firmware, Core_i3\-10100t_firmware, Core_i3\-10100te_firmware, Core_i3\-10100y_firmware, Core_i3\-10105_firmware, Core_i3\-10105f_firmware, Core_i3\-10105t_firmware, Core_i3\-10110u_firmware, Core_i3\-10110y_firmware, Core_i3\-10300_firmware, Core_i3\-10300t_firmware, Core_i3\-10305_firmware, Core_i3\-10305t_firmware, Core_i3\-10320_firmware, Core_i3\-10325_firmware, Core_i3\-11100b_firmware, Core_i3\-11100he_firmware, Core_i3\-1110g4_firmware, Core_i3\-1115g4_firmware, Core_i3\-1115g4e_firmware, Core_i3\-1115gre_firmware, Core_i3\-1120g4_firmware, Core_i3\-1125g4_firmware, Core_i3\-12100_firmware, Core_i3\-12100f_firmware, Core_i3\-12100t_firmware, Core_i3\-1210u_firmware, Core_i3\-1215u_firmware, Core_i3\-1220p_firmware, Core_i3\-12300_firmware, Core_i3\-12300t_firmware, Core_i3\-8000_firmware, Core_i3\-8000t_firmware, Core_i3\-8020_firmware, Core_i3\-8100_firmware, Core_i3\-8100b_firmware, Core_i3\-8100h_firmware, Core_i3\-8100t_firmware, Core_i3\-8109u_firmware, Core_i3\-8120_firmware, Core_i3\-8121u_firmware, Core_i3\-8130u_firmware, Core_i3\-8140u_firmware, Core_i3\-8145u_firmware, Core_i3\-8145ue_firmware, Core_i3\-8300_firmware, Core_i3\-8300t_firmware, Core_i3\-8350k_firmware, Core_i3\-9100_firmware, Core_i3\-9100e_firmware, Core_i3\-9100f_firmware, Core_i3\-9100hl_firmware, Core_i3\-9100t_firmware, Core_i3\-9100te_firmware, Core_i3\-9130u_firmware, Core_i3\-9300_firmware, Core_i3\-9300t_firmware, Core_i3\-9320_firmware, Core_i3\-9350k_firmware, Core_i3\-9350kf_firmware, Core_i5\-10110y_firmware, Core_i5\-10200h_firmware, Core_i5\-10210u_firmware, Core_i5\-10210y_firmware, Core_i5\-10300h_firmware, Core_i5\-1030g4_firmware, Core_i5\-1030g7_firmware, Core_i5\-1030ng7_firmware, Core_i5\-10310u_firmware, Core_i5\-10310y_firmware, Core_i5\-1035g1_firmware, Core_i5\-1035g4_firmware, Core_i5\-1035g7_firmware, Core_i5\-1038ng7_firmware, Core_i5\-10400_firmware, Core_i5\-10400f_firmware, Core_i5\-10400h_firmware, Core_i5\-10400t_firmware, Core_i5\-10500_firmware, Core_i5\-10500e_firmware, Core_i5\-10500h_firmware, Core_i5\-10500t_firmware, Core_i5\-10500te_firmware, Core_i5\-10505_firmware, Core_i5\-10600_firmware, Core_i5\-10600k_firmware, Core_i5\-10600kf_firmware, Core_i5\-10600t_firmware, Core_i5\-10610u_firmware, Core_i5\-11260h_firmware, Core_i5\-11300h_firmware, Core_i5\-1130g7_firmware, Core_i5\-11320h_firmware, Core_i5\-1135g7_firmware, Core_i5\-11400_firmware, Core_i5\-11400f_firmware, Core_i5\-11400h_firmware, Core_i5\-11400t_firmware, Core_i5\-1140g7_firmware, Core_i5\-1145g7_firmware, Core_i5\-1145g7e_firmware, Core_i5\-1145gre_firmware, Core_i5\-11500_firmware, Core_i5\-11500b_firmware, Core_i5\-11500h_firmware, Core_i5\-11500he_firmware, Core_i5\-11500t_firmware, Core_i5\-1155g7_firmware, Core_i5\-11600_firmware, Core_i5\-11600k_firmware, Core_i5\-11600kf_firmware, Core_i5\-11600t_firmware, Core_i5\-1230u_firmware, Core_i5\-1235u_firmware, Core_i5\-12400_firmware, Core_i5\-12400f_firmware, Core_i5\-12400t_firmware, Core_i5\-1240p_firmware, Core_i5\-1240u_firmware, Core_i5\-12450h_firmware, Core_i5\-12450hx_firmware, Core_i5\-1245u_firmware, Core_i5\-12500_firmware, Core_i5\-12500h_firmware, Core_i5\-12500t_firmware, Core_i5\-1250p_firmware, Core_i5\-12600_firmware, Core_i5\-12600h_firmware, Core_i5\-12600hx_firmware, Core_i5\-12600k_firmware, Core_i5\-12600kf_firmware, Core_i5\-12600t_firmware, Core_i5\-8200y_firmware, Core_i5\-8210y_firmware, Core_i5\-8250u_firmware, Core_i5\-8257u_firmware, Core_i5\-8259u_firmware, Core_i5\-8260u_firmware, Core_i5\-8265u_firmware, Core_i5\-8269u_firmware, Core_i5\-8279u_firmware, Core_i5\-8300h_firmware, Core_i5\-8305g_firmware, Core_i5\-8310y_firmware, Core_i5\-8350u_firmware, Core_i5\-8365u_firmware, Core_i5\-8365ue_firmware, Core_i5\-8400_firmware, Core_i5\-8400b_firmware, Core_i5\-8400h_firmware, Core_i5\-8400t_firmware, Core_i5\-8420_firmware, Core_i5\-8420t_firmware, Core_i5\-8500_firmware, Core_i5\-8500b_firmware, Core_i5\-8500t_firmware, Core_i5\-8550_firmware, Core_i5\-8550u_firmware, Core_i5\-8600_firmware, Core_i5\-8600k_firmware, Core_i5\-8600t_firmware, Core_i5\-8650_firmware, Core_i5\-8650k_firmware, Core_i5\-8700b_firmware, Core_i5\-9300h_firmware, Core_i5\-9300hf_firmware, Core_i5\-9400_firmware, Core_i5\-9400f_firmware, Core_i5\-9400h_firmware, Core_i5\-9400t_firmware, Core_i5\-9500_firmware, Core_i5\-9500e_firmware, Core_i5\-9500f_firmware, Core_i5\-9500t_firmware, Core_i5\-9500te_firmware, Core_i5\-9600_firmware, Core_i5\-9600k_firmware, Core_i5\-9600kf_firmware, Core_i5\-9600t_firmware, Core_i7\-10510u_firmware, Core_i7\-10510y_firmware, Core_i7\-1060g7_firmware, Core_i7\-1060ng7_firmware, Core_i7\-10610u_firmware, Core_i7\-1065g7_firmware, Core_i7\-1068ng7_firmware, Core_i7\-10700_firmware, Core_i7\-10700e_firmware, Core_i7\-10700f_firmware, Core_i7\-10700k_firmware, Core_i7\-10700kf_firmware, Core_i7\-10700t_firmware, Core_i7\-10700te_firmware, Core_i7\-10710u_firmware, Core_i7\-10750h_firmware, Core_i7\-10810u_firmware, Core_i7\-10850h_firmware, Core_i7\-10870h_firmware, Core_i7\-10875h_firmware, Core_i7\-11370h_firmware, Core_i7\-11375h_firmware, Core_i7\-11390h_firmware, Core_i7\-11600h_firmware, Core_i7\-1160g7_firmware, Core_i7\-1165g7_firmware, Core_i7\-11700_firmware, Core_i7\-11700b_firmware, Core_i7\-11700f_firmware, Core_i7\-11700k_firmware, Core_i7\-11700kf_firmware, Core_i7\-11700t_firmware, Core_i7\-11800h_firmware, Core_i7\-1180g7_firmware, Core_i7\-11850h_firmware, Core_i7\-11850he_firmware, Core_i7\-1185g7_firmware, Core_i7\-1185g7e_firmware, Core_i7\-1185gre_firmware, Core_i7\-1195g7_firmware, Core_i7\-1250u_firmware, Core_i7\-1255u_firmware, Core_i7\-1260p_firmware, Core_i7\-1260u_firmware, Core_i7\-12650h_firmware, Core_i7\-12650hx_firmware, Core_i7\-1265u_firmware, Core_i7\-12700_firmware, Core_i7\-12700f_firmware, Core_i7\-12700h_firmware, Core_i7\-12700k_firmware, Core_i7\-12700kf_firmware, Core_i7\-12700t_firmware, Core_i7\-1270p_firmware, Core_i7\-12800h_firmware, Core_i7\-12800hx_firmware, Core_i7\-1280p_firmware, Core_i7\-12850hx_firmware, Core_i7\-8086k_firmware, Core_i7\-8500y_firmware, Core_i7\-8510y_firmware, Core_i7\-8550u_firmware, Core_i7\-8557u_firmware, Core_i7\-8559u_firmware, Core_i7\-8560u_firmware, Core_i7\-8565u_firmware, Core_i7\-8569u_firmware, Core_i7\-8650u_firmware, Core_i7\-8665u_firmware, Core_i7\-8665ue_firmware, Core_i7\-8670_firmware, Core_i7\-8670t_firmware, Core_i7\-8700_firmware, Core_i7\-8700b_firmware, Core_i7\-8700k_firmware, Core_i7\-8700t_firmware, Core_i7\-8705g_firmware, Core_i7\-8706g_firmware, Core_i7\-8709g_firmware, Core_i7\-8750h_firmware, Core_i7\-8750hf_firmware, Core_i7\-8809g_firmware, Core_i7\-8850h_firmware, Core_i7\-9700_firmware, Core_i7\-9700e_firmware, Core_i7\-9700f_firmware, Core_i7\-9700k_firmware, Core_i7\-9700kf_firmware, Core_i7\-9700t_firmware, Core_i7\-9700te_firmware, Core_i7\-9750h_firmware, Core_i7\-9750hf_firmware, Core_i7\-9800x_firmware, Core_i7\-9850h_firmware, Core_i7\-9850he_firmware, Core_i7\-9850hl_firmware, Core_i9\-10850h_firmware, Core_i9\-10850k_firmware, Core_i9\-10885h_firmware, Core_i9\-10900_firmware, Core_i9\-10900e_firmware, Core_i9\-10900f_firmware, Core_i9\-10900k_firmware, Core_i9\-10900kf_firmware, Core_i9\-10900t_firmware, Core_i9\-10900te_firmware, Core_i9\-10900x_firmware, Core_i9\-10910_firmware, Core_i9\-10920x_firmware, Core_i9\-10940x_firmware, Core_i9\-10980hk_firmware, Core_i9\-10980xe_firmware, Core_i9\-11900_firmware, Core_i9\-11900f_firmware, Core_i9\-11900h_firmware, Core_i9\-11900k_firmware, Core_i9\-11900kb_firmware, Core_i9\-11900kf_firmware, Core_i9\-11900t_firmware, Core_i9\-11950h_firmware, Core_i9\-11980hk_firmware, Core_i9\-12900_firmware, Core_i9\-12900f_firmware, Core_i9\-12900h_firmware, Core_i9\-12900hk_firmware, Core_i9\-12900hx_firmware, Core_i9\-12900k_firmware, Core_i9\-12900kf_firmware, Core_i9\-12900t_firmware, Core_i9\-12950hx_firmware, Core_i9\-8950hk_firmware, Core_i9\-9800x_firmware, Core_i9\-9820x_firmware, Core_i9\-9880h_firmware, Core_i9\-9900_firmware, Core_i9\-9900k_firmware, Core_i9\-9900kf_firmware, Core_i9\-9900ks_firmware, Core_i9\-9900t_firmware, Core_i9\-9900x_firmware, Core_i9\-9920x_firmware, Core_i9\-9940x_firmware, Core_i9\-9960x_firmware, Core_i9\-9980hk_firmware, Core_i9\-9980xe_firmware, Killer_wi\-Fi_6_ax1650_firmware, Killer_wi\-Fi_6e_ax1675_firmware, Killer_wi\-Fi_6e_ax1690_firmware, Killer_wifi_software, Proset\/wireless_wifi, Uefi_wifi_driver, Wi\-Fi_6_ax200_firmware, Wi\-Fi_6_ax201_firmware, Wi\-Fi_6_ax210_firmware, Wi\-Fi_6_ax211_firmware, Wi\-Fi_6_ax411_firmware 6.5
2020-11-12 CVE-2020-8745 Insufficient control flow management in subsystem for Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25 , Intel(R) TXE versions before 3.1.80 and 4.0.30 may allow an unauthenticated user to potentially enable escalation of privilege via physical access. Converged_security_and_manageability_engine, Trusted_execution_technology, Simatic_drive_controller_firmware, Simatic_et200sp_1515sp_pc2_firmware, Simatic_field_pg_m5_firmware, Simatic_field_pg_m6_firmware, Simatic_ipc127e_firmware, Simatic_ipc427e_firmware, Simatic_ipc477e_firmware, Simatic_ipc527g_firmware, Simatic_ipc547g_firmware, Simatic_ipc627e_firmware, Simatic_ipc647e_firmware, Simatic_ipc667e_firmware, Simatic_ipc847e_firmware, Simatic_itp1000_firmware, Sinumerik_828d_hw_pu\.4_firmware, Sinumerik_840d_sl_ht_10_firmware, Sinumerik_mc_mcu_1720_firmware, Sinumerik_one_firmware, Sinumerik_one_ncu_1740_firmware, Sinumerik_one_ppu_1740_firmware 6.8
2021-06-09 CVE-2020-24507 Improper initialization in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22 may allow a privileged user to potentially enable information disclosure via local access. Converged_security_and_manageability_engine, Simatic_field_pg_m5_firmware, Simatic_field_pg_m6_firmware, Simatic_ipc427e_firmware, Simatic_ipc477e_firmware, Simatic_ipc477e_pro_firmware, Simatic_ipc527g_firmware, Simatic_ipc547g_firmware, Simatic_ipc627e_firmware, Simatic_ipc647e_firmware, Simatic_ipc677e_firmware, Simatic_ipc847e_firmware, Simatic_itp1000_firmware 4.4
2021-06-09 CVE-2020-8703 Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local access. Converged_security_and_manageability_engine, Cloud_backup, Simatic_field_pg_m5_firmware, Simatic_field_pg_m6_firmware, Simatic_ipc427e_firmware, Simatic_ipc477e_firmware, Simatic_ipc477e_pro_firmware, Simatic_ipc527g_firmware, Simatic_ipc547g_firmware, Simatic_ipc627e_firmware, Simatic_ipc647e_firmware, Simatic_ipc677e_firmware, Simatic_ipc847e_firmware, Simatic_itp1000_firmware 6.7
2021-06-09 CVE-2020-24506 Out of bound read in a subsystem in the Intel(R) CSME versions before 12.0.81, 13.0.47, 13.30.17, 14.1.53 and 14.5.32 may allow a privileged user to potentially enable information disclosure via local access. Converged_security_and_manageability_engine, Simatic_field_pg_m6_firmware, Simatic_ipc627e_firmware, Simatic_ipc647e_firmware, Simatic_ipc677e_firmware, Simatic_ipc847e_firmware 4.4
2020-11-12 CVE-2020-12297 Improper access control in Installer for Intel(R) CSME Driver for Windows versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel TXE 3.1.80, 4.0.30 may allow an authenticated user to potentially enable escalation of privileges via local access. Converged_security_and_manageability_engine, Trusted_execution_technology 7.8
2020-11-12 CVE-2020-8751 Insufficient control flow management in subsystem for Intel(R) CSME versions before 11.8.80, Intel(R) TXE versions before 3.1.80 may allow an unauthenticated user to potentially enable information disclosure via physical access. Converged_security_and_manageability_engine, Trusted_execution_technology 4.6
2021-06-09 CVE-2020-24516 Modification of assumed-immutable data in subsystem in Intel(R) CSME versions before 13.0.47, 13.30.17, 14.1.53, 14.5.32, 15.0.22 may allow an unauthenticated user to potentially enable escalation of privilege via physical access. Converged_security_and_manageability_engine 6.8
2020-11-12 CVE-2020-8761 Inadequate encryption strength in subsystem for Intel(R) CSME versions before 13.0.40 and 13.30.10 may allow an unauthenticated user to potentially enable information disclosure via physical access. Converged_security_and_manageability_engine 4.6
2020-11-12 CVE-2020-8705 Insecure default initialization of resource in Intel(R) Boot Guard in Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE versions before 3.1.80 and 4.0.30, Intel(R) SPS versions before E5_04.01.04.400, E3_04.01.04.200, SoC-X_04.00.04.200 and SoC-A_04.00.04.300 may allow an unauthenticated user to potentially enable escalation of privileges via physical access. Converged_security_and_manageability_engine, Server_platform_services, Trusted_execution_technology 6.8