Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2021-0145

Disclosure Date: February 09, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Improper initialization of shared resources in some Intel® Processors may allow an authenticated user to potentially enable information disclosure via local access.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.5 Medium
Impact Score:
3.6
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • intel,
  • netapp

Products

  • celeron 6305 -,
  • celeron 6305e -,
  • celeron 6600he -,
  • core i3-1000g1 -,
  • core i3-1000g4 -,
  • core i3-1005g1 -,
  • core i3-11100he -,
  • core i3-1110g4 -,
  • core i3-1115g4 -,
  • core i3-1115g4e -,
  • core i3-1115gre -,
  • core i3-1120g4 -,
  • core i3-1125g4 -,
  • core i5-1030g4 -,
  • core i5-1030g7 -,
  • core i5-1035g1 -,
  • core i5-1035g4 -,
  • core i5-1035g7 -,
  • core i5-11260h -,
  • core i5-11300h -,
  • core i5-1130g7 -,
  • core i5-11320h -,
  • core i5-1135g7 -,
  • core i5-11400 -,
  • core i5-11400f -,
  • core i5-11400h -,
  • core i5-11400t -,
  • core i5-1140g7 -,
  • core i5-1145g7 -,
  • core i5-1145g7e -,
  • core i5-1145gre -,
  • core i5-11500 -,
  • core i5-11500h -,
  • core i5-11500t -,
  • core i5-1155g7 -,
  • core i5-11600 -,
  • core i5-11600k -,
  • core i5-11600kf -,
  • core i5-11600t -,
  • core i7-1060g7 -,
  • core i7-1065g7 -,
  • core i7-11370h -,
  • core i7-11375h -,
  • core i7-11390h -,
  • core i7-1160g7 -,
  • core i7-1165g7 -,
  • core i7-11700 -,
  • core i7-11700f -,
  • core i7-11700k -,
  • core i7-11700kf -,
  • core i7-11700t -,
  • core i7-11800h -,
  • core i7-1180g7 -,
  • core i7-11850h -,
  • core i7-11850he -,
  • core i7-1185g7 -,
  • core i7-1185g7e -,
  • core i7-1185gre -,
  • core i7-1195g7 -,
  • core i9-11900 -,
  • core i9-11900f -,
  • core i9-11900h -,
  • core i9-11900k -,
  • core i9-11900kf -,
  • core i9-11900t -,
  • core i9-11950h -,
  • core i9-11980hk -,
  • fas/aff bios -,
  • pentium gold 7505 -,
  • xeon e-2314 -,
  • xeon e-2324g -,
  • xeon e-2334 -,
  • xeon e-2336 -,
  • xeon e-2356g -,
  • xeon e-2374g -,
  • xeon e-2378 -,
  • xeon e-2378g -,
  • xeon e-2386g -,
  • xeon e-2388g -,
  • xeon gold 5300 -,
  • xeon gold 6300 -,
  • xeon platinum 8321hc -,
  • xeon platinum 8351n -,
  • xeon platinum 8352m -,
  • xeon platinum 8352s -,
  • xeon platinum 8352v -,
  • xeon platinum 8352y -,
  • xeon platinum 8353h -,
  • xeon platinum 8354h -,
  • xeon platinum 8356h -,
  • xeon platinum 8358 -,
  • xeon platinum 8358p -,
  • xeon platinum 8360 -,
  • xeon platinum 8360h -,
  • xeon platinum 8360hl -,
  • xeon platinum 8360y -,
  • xeon platinum 8362 -,
  • xeon platinum 8368 -,
  • xeon platinum 8368q -,
  • xeon platinum 8376h -,
  • xeon platinum 8376hl -,
  • xeon platinum 8380 -,
  • xeon platinum 8380h -,
  • xeon platinum 8380hl -,
  • xeon silver 4300 -,
  • xeon w-11155mle -,
  • xeon w-11155mre -,
  • xeon w-11555mle -,
  • xeon w-11555mre -,
  • xeon w-11855m -,
  • xeon w-11865mle -,
  • xeon w-11865mre -,
  • xeon w-11955m -,
  • xeon w-1300 -,
  • xeon w-1350 -,
  • xeon w-1350p -,
  • xeon w-1370 -,
  • xeon w-1370p -,
  • xeon w-1390 -,
  • xeon w-1390p -,
  • xeon w-1390t -

Additional Info

Technical Analysis