ID CVE-2021-0089
Summary Observable response discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
References
Vulnerable Configurations
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:pentium_processors_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:pentium_processors_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:pentium_processors:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:pentium_processors:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:celeron_processors_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:celeron_processors_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:celeron_processors:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:celeron_processors:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_processors_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_processors_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_processors:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_processors:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_processors_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_processors_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_processors:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_processors:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:itanium_processors_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:itanium_processors_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:itanium_processors:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:itanium_processors:-:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 24-05-2022 - 18:31)
Impact:
Exploitability:
CWE CWE-203
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:N/A:N
Last major update 24-05-2022 - 18:31
Published 09-06-2021 - 20:15
Last modified 24-05-2022 - 18:31
Back to Top