Product:

Trusted_execution_technology

(Intel)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 7
Date Id Summary Products Score Patch Annotated
2020-11-12 CVE-2020-8745 Insufficient control flow management in subsystem for Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25 , Intel(R) TXE versions before 3.1.80 and 4.0.30 may allow an unauthenticated user to potentially enable escalation of privilege via physical access. Converged_security_and_manageability_engine, Trusted_execution_technology, Simatic_drive_controller_firmware, Simatic_et200sp_1515sp_pc2_firmware, Simatic_field_pg_m5_firmware, Simatic_field_pg_m6_firmware, Simatic_ipc127e_firmware, Simatic_ipc427e_firmware, Simatic_ipc477e_firmware, Simatic_ipc527g_firmware, Simatic_ipc547g_firmware, Simatic_ipc627e_firmware, Simatic_ipc647e_firmware, Simatic_ipc667e_firmware, Simatic_ipc847e_firmware, Simatic_itp1000_firmware, Sinumerik_828d_hw_pu\.4_firmware, Sinumerik_840d_sl_ht_10_firmware, Sinumerik_mc_mcu_1720_firmware, Sinumerik_one_firmware, Sinumerik_one_ncu_1740_firmware, Sinumerik_one_ppu_1740_firmware 6.8
2020-11-12 CVE-2020-12297 Improper access control in Installer for Intel(R) CSME Driver for Windows versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel TXE 3.1.80, 4.0.30 may allow an authenticated user to potentially enable escalation of privileges via local access. Converged_security_and_manageability_engine, Trusted_execution_technology 7.8
2020-11-12 CVE-2020-8751 Insufficient control flow management in subsystem for Intel(R) CSME versions before 11.8.80, Intel(R) TXE versions before 3.1.80 may allow an unauthenticated user to potentially enable information disclosure via physical access. Converged_security_and_manageability_engine, Trusted_execution_technology 4.6
2020-11-12 CVE-2020-8705 Insecure default initialization of resource in Intel(R) Boot Guard in Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE versions before 3.1.80 and 4.0.30, Intel(R) SPS versions before E5_04.01.04.400, E3_04.01.04.200, SoC-X_04.00.04.200 and SoC-A_04.00.04.300 may allow an unauthenticated user to potentially enable escalation of privileges via physical access. Converged_security_and_manageability_engine, Server_platform_services, Trusted_execution_technology 6.8
2020-11-12 CVE-2020-12303 Use after free in DAL subsystem for Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE 3.1.80, 4.0.30 may allow an authenticated user to potentially enable escalation of privileges via local access. Converged_security_and_manageability_engine, Trusted_execution_technology 7.8
2019-05-17 CVE-2019-0091 Code injection vulnerability in installer for Intel(R) CSME before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 and Intel(R) TXE 3.1.65, 4.0.15 may allow an unprivileged user to potentially enable escalation of privilege via local access. Converged_security_and_management_engine, Trusted_execution_technology 7.8
2009-01-07 CVE-2009-0066 Multiple unspecified vulnerabilities in Intel system software for Trusted Execution Technology (TXT) allow attackers to bypass intended loader integrity protections, as demonstrated by exploitation of tboot. NOTE: as of 20090107, the only disclosure is a vague pre-advisory with no actionable information. However, because it is from a well-known researcher, it is being assigned a CVE identifier for tracking purposes. Trusted_execution_technology N/A