Core i5 Processor Intel Core i5 Processor The intel core i5 cpu

Do you want an email whenever new security vulnerabilities are reported in Intel Core i5 Processor?

By the Year

In 2024 there have been 0 vulnerabilities in Intel Core i5 Processor . Core i5 Processor did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 2 6.70
2020 0 0.00
2019 0 0.00
2018 13 5.73

It may take a day or so for new Core i5 Processor vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Intel Core i5 Processor Security Vulnerabilities

Unchecked return value in the firmware for some Intel(R) Processors may

CVE-2021-0114 6.7 - Medium - August 16, 2021

Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.

Insecure Default Initialization of Resource

Insecure default variable initialization for the Intel BSSA DFT feature may

CVE-2021-0144 6.7 - Medium - July 14, 2021

Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.

Insecure Default Initialization of Resource

Platform sample code firmware in 4th Generation Intel Core Processor, 5th Generation Intel Core Processor, 6th Generation Intel Core Processor, 7th Generation Intel Core Processor and 8th Generation Intel Core Processor contains a logic error which may

CVE-2018-12169 7.6 - High - September 21, 2018

Platform sample code firmware in 4th Generation Intel Core Processor, 5th Generation Intel Core Processor, 6th Generation Intel Core Processor, 7th Generation Intel Core Processor and 8th Generation Intel Core Processor contains a logic error which may allow physical attacker to potentially bypass firmware authentication.

authentification

Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may

CVE-2018-3615 6.4 - Medium - August 14, 2018

Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via a side-channel analysis.

Side Channel Attack

Systems with microprocessors utilizing speculative execution and address translations may

CVE-2018-3620 5.6 - Medium - August 14, 2018

Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis.

Side Channel Attack

Systems with microprocessors utilizing speculative execution and address translations may

CVE-2018-3646 5.6 - Medium - August 14, 2018

Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.

Information disclosure vulnerability in storage media in systems with Intel Optane memory module with Whole Disk Encryption may

CVE-2018-3619 4.6 - Medium - July 10, 2018

Information disclosure vulnerability in storage media in systems with Intel Optane memory module with Whole Disk Encryption may allow an attacker to recover data via physical access.

Information Disclosure

Systems with microprocessors utilizing speculative execution and branch prediction may

CVE-2018-3693 5.6 - Medium - July 10, 2018

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a speculative buffer overflow and side-channel analysis.

System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially

CVE-2018-3665 5.6 - Medium - June 21, 2018

System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.

Information Disclosure

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may

CVE-2018-3639 5.5 - Medium - May 22, 2018

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.

Side Channel Attack

Systems with microprocessors utilizing speculative execution and

CVE-2018-3640 5.6 - Medium - May 22, 2018

Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis, aka Rogue System Register Read (RSRE), Variant 3a.

Side Channel Attack

Systems with microprocessors utilizing speculative execution may

CVE-2018-9056 5.6 - Medium - March 27, 2018

Systems with microprocessors utilizing speculative execution may allow unauthorized disclosure of information to an attacker with local user access via a side-channel attack on the directional branch predictor, as demonstrated by a pattern history table (PHT), aka BranchScope.

Information Disclosure

Systems with microprocessors utilizing speculative execution and branch prediction may

CVE-2017-5753 5.6 - Medium - January 04, 2018

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

Side Channel Attack

Systems with microprocessors utilizing speculative execution and indirect branch prediction may

CVE-2017-5715 5.6 - Medium - January 04, 2018

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

Side Channel Attack

Systems with microprocessors utilizing speculative execution and indirect branch prediction may

CVE-2017-5754 5.6 - Medium - January 04, 2018

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.

Information Disclosure

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Arm Cortex A or by Intel? Click the Watch button to subscribe.

Intel
Vendor

Intel Core i5 Processor
The intel core i5 cpu

subscribe