All the vulnerabilites related to intel - bmc_firmware
Vulnerability from fkie_nvd
Published
2020-10-29 04:15
Modified
2024-11-21 04:57
Severity ?
Summary
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contains a vulnerability in the AMI BMC firmware in which the firmware includes hard-coded credentials, which may lead to elevation of privileges or information disclosure.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | bmc_firmware | * | |
nvidia | dgx-1 | - | |
intel | bmc_firmware | * | |
nvidia | dgx-2 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2270B8F-DF8A-4137-B7B2-22810CD06E8F", "versionEndExcluding": "3.38.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nvidia:dgx-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6B88743-AF2B-4EB6-B991-85D58C654678", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEACAC43-F56A-4A51-AF25-D9748754A08F", "versionEndExcluding": "1.06.06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nvidia:dgx-2:-:*:*:*:*:*:*:*", "matchCriteriaId": "2578180E-CD9E-4D45-B092-CEFDC3653878", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contains a vulnerability in the AMI BMC firmware in which the firmware includes hard-coded credentials, which may lead to elevation of privileges or information disclosure." }, { "lang": "es", "value": "Los servidores NVIDIA DGX, todos los DGX-1 con versiones de firmware BMC anteriores a 3.38.30 y todos los DGX-2 con versiones de firmware BMC anteriores a 1.06.06, contienen una vulnerabilidad en el firmware AMI BMC en la que el firmware incluye credenciales embebidas, lo que puede conllevar a una escalada de privilegios o una divulgaci\u00f3n de informaci\u00f3n" } ], "id": "CVE-2020-11483", "lastModified": "2024-11-21T04:57:59.383", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-29T04:15:10.593", "references": [ { "source": "psirt@nvidia.com", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "sourceIdentifier": "psirt@nvidia.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-10-29 04:15
Modified
2024-11-21 04:57
Severity ?
Summary
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a vulnerability in the AMI BMC firmware in which an attacker with administrative privileges can obtain the hash of the BMC/IPMI user password, which may lead to information disclosure.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | bmc_firmware | * | |
nvidia | dgx-1 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2270B8F-DF8A-4137-B7B2-22810CD06E8F", "versionEndExcluding": "3.38.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nvidia:dgx-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6B88743-AF2B-4EB6-B991-85D58C654678", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a vulnerability in the AMI BMC firmware in which an attacker with administrative privileges can obtain the hash of the BMC/IPMI user password, which may lead to information disclosure." }, { "lang": "es", "value": "Los servidores NVIDIA DGX, todos DGX-1 con versiones de firmware BMC anteriores a 3.38.30, contienen una vulnerabilidad en el firmware AMI BMC en la que un atacante con privilegios administrativos puede obtener el hash de la contrase\u00f1a de usuario de BMC/IPMI, lo que puede conllevar a una divulgaci\u00f3n de informaci\u00f3n" } ], "id": "CVE-2020-11484", "lastModified": "2024-11-21T04:57:59.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-29T04:15:11.013", "references": [ { "source": "psirt@nvidia.com", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "sourceIdentifier": "psirt@nvidia.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-17 14:15
Modified
2024-11-21 04:59
Severity ?
Summary
Insufficient input validation in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | bmc_firmware | * | |
intel | hns2600bpb | - | |
intel | hns2600bpb24 | - | |
intel | hns2600bpb24r | - | |
intel | hns2600bpblc | - | |
intel | hns2600bpblc24 | - | |
intel | hns2600bpblc24r | - | |
intel | hns2600bpbr | - | |
intel | hns2600bpq | - | |
intel | hns2600bpq24 | - | |
intel | hns2600bpq24r | - | |
intel | hns2600bpqr | - | |
intel | hns2600bps | - | |
intel | hns2600bps24 | - | |
intel | hns2600bps24r | - | |
intel | hns2600bpsr | - | |
intel | r1000wf | - | |
intel | r1208wfqysr | - | |
intel | r1208wftys | - | |
intel | r1208wftysr | - | |
intel | r1304wf0ys | - | |
intel | r1304wf0ysr | - | |
intel | r1304wftys | - | |
intel | r1304wftysr | - | |
intel | r2208wf0zs | - | |
intel | r2208wf0zsr | - | |
intel | r2208wfqzs | - | |
intel | r2208wfqzsr | - | |
intel | r2208wftzs | - | |
intel | r2208wftzsr | - | |
intel | r2224wfqzs | - | |
intel | r2224wftzs | - | |
intel | r2224wftzsr | - | |
intel | r2308wftzs | - | |
intel | r2308wftzsr | - | |
intel | r2312wf0np | - | |
intel | r2312wf0npr | - | |
intel | r2312wfqzs | - | |
intel | r2312wftzs | - | |
intel | r2312wftzsr | - | |
intel | s2600bpbr | - | |
intel | s2600bpqr | - | |
intel | s2600bpsr | - | |
intel | s2600stb | - | |
intel | s2600stq | - | |
intel | s2600wf0 | - | |
intel | s2600wfq | - | |
intel | s2600wft | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "15CF9AD6-8F14-40FC-8657-8BC57B595ED2", "versionEndExcluding": "2.47", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*", "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*", "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*", "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1000wf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D5E07CC-3948-4664-AE8E-0517D9D66211", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*", "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*", "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpbr:-:*:*:*:*:*:*:*", "matchCriteriaId": "68606D69-C913-492A-A00E-3D899AB42595", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpqr:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D292D7D-1E22-440F-B30C-3C580AFE91C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "C89B4E6B-B742-4BCA-9547-B1C6059C6671", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*", "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficient input validation in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Una comprobaci\u00f3n insuficiente de la entrada en el firmware de BMC para algunos Intel\u00ae Server Boards, Server Systems and Compute Modules versiones anteriores a 2.47, puede permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local" } ], "id": "CVE-2020-12377", "lastModified": "2024-11-21T04:59:36.580", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-17T14:15:15.857", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-09-12 19:29
Modified
2024-11-21 03:44
Severity ?
Summary
Privilege escalation in Intel Baseboard Management Controller (BMC) firmware before version 1.43.91f76955 may allow an unprivileged user to potentially execute arbitrary code or perform denial of service over the network.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | bmc_firmware | * | |
intel | bbs2600bpb | - | |
intel | bbs2600bpq | - | |
intel | bbs2600bps | - | |
intel | bbs2600stb | - | |
intel | bbs2600stq | - | |
intel | hns2600bpb | - | |
intel | hns2600bpb24 | - | |
intel | hns2600bpblc | - | |
intel | hns2600bpblc24 | - | |
intel | hns2600bpq | - | |
intel | hns2600bpq24 | - | |
intel | hns2600bps | - | |
intel | hns2600bps24 | - | |
intel | r1208wftys | - | |
intel | r1304wf0ys | - | |
intel | r1304wftys | - | |
intel | r2208wf0zs | - | |
intel | r2208wfqzs | - | |
intel | r2208wftzs | - | |
intel | r2224wfqzs | - | |
intel | r2224wftzs | - | |
intel | r2308wftzs | - | |
intel | r2312wf0np | - | |
intel | r2312wfqzs | - | |
intel | r2312wftzs | - | |
intel | s2600stb | - | |
intel | s2600stq | - | |
intel | s2600wfo | - | |
intel | s2600wfq | - | |
intel | s2600wft | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B3F541B-3A23-4DD1-829D-2CF8A9698EDE", "versionEndExcluding": "1.43.91f76955", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*", "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*", "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*", "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*", "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*", "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*", "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*", "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*", "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*", "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wfo:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CDAD0D9-C4DD-42B5-AC7F-4C53F406B762", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Privilege escalation in Intel Baseboard Management Controller (BMC) firmware before version 1.43.91f76955 may allow an unprivileged user to potentially execute arbitrary code or perform denial of service over the network." }, { "lang": "es", "value": "Escalado de privilegios en el firmware de Intel Baseboard Management Controller (BMC) en versiones anteriores a la 1.43.91f76955 podr\u00eda permitir que un usuario sin privilegios ejecute c\u00f3digo arbitrario o realice una denegaci\u00f3n de servicio (DoS) en la red." } ], "id": "CVE-2018-12171", "lastModified": "2024-11-21T03:44:41.537", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-09-12T19:29:01.980", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00149.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00149.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-10-29 04:15
Modified
2024-11-21 04:58
Severity ?
Summary
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contain a vulnerability in the AMI BMC firmware in which default SNMP community strings are used, which may lead to information disclosure.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | bmc_firmware | * | |
nvidia | dgx-1 | - | |
intel | bmc_firmware | * | |
nvidia | dgx-2 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2270B8F-DF8A-4137-B7B2-22810CD06E8F", "versionEndExcluding": "3.38.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nvidia:dgx-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6B88743-AF2B-4EB6-B991-85D58C654678", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEACAC43-F56A-4A51-AF25-D9748754A08F", "versionEndExcluding": "1.06.06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nvidia:dgx-2:-:*:*:*:*:*:*:*", "matchCriteriaId": "2578180E-CD9E-4D45-B092-CEFDC3653878", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contain a vulnerability in the AMI BMC firmware in which default SNMP community strings are used, which may lead to information disclosure." }, { "lang": "es", "value": "Los servidores NVIDIA DGX, todos los DGX-1 con versiones de firmware BMC anteriores a 3.38.30 y todos los DGX-2 con versiones de firmware BMC anteriores a 1.06.06, contienen una vulnerabilidad en el firmware AMI BMC en la que son usadas cadenas de comunidad SNMP predeterminadas, lo que puede conllevar a una divulgaci\u00f3n de informaci\u00f3n" } ], "id": "CVE-2020-11489", "lastModified": "2024-11-21T04:58:00.020", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-29T04:15:11.703", "references": [ { "source": "psirt@nvidia.com", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "sourceIdentifier": "psirt@nvidia.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1188" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-19 16:15
Modified
2024-11-21 04:59
Severity ?
Summary
Buffer overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | bmc_firmware | * | |
intel | hns2600bpb | - | |
intel | hns2600bpb24 | - | |
intel | hns2600bpb24r | - | |
intel | hns2600bpblc | - | |
intel | hns2600bpblc24 | - | |
intel | hns2600bpblc24r | - | |
intel | hns2600bpbr | - | |
intel | hns2600bpq | - | |
intel | hns2600bpq24 | - | |
intel | hns2600bpq24r | - | |
intel | hns2600bpqr | - | |
intel | hns2600bps | - | |
intel | hns2600bps24 | - | |
intel | hns2600bps24r | - | |
intel | hns2600bpsr | - | |
intel | r1000wf | - | |
intel | r1208wfqysr | - | |
intel | r1208wftys | - | |
intel | r1208wftysr | - | |
intel | r1304wf0ys | - | |
intel | r1304wf0ysr | - | |
intel | r1304wftys | - | |
intel | r1304wftysr | - | |
intel | r2208wf0zs | - | |
intel | r2208wf0zsr | - | |
intel | r2208wfqzs | - | |
intel | r2208wfqzsr | - | |
intel | r2208wftzs | - | |
intel | r2208wftzsr | - | |
intel | r2224wfqzs | - | |
intel | r2224wftzs | - | |
intel | r2224wftzsr | - | |
intel | r2308wftzs | - | |
intel | r2308wftzsr | - | |
intel | r2312wf0np | - | |
intel | r2312wf0npr | - | |
intel | r2312wfqzs | - | |
intel | r2312wftzs | - | |
intel | r2312wftzsr | - | |
intel | s2600bpbr | - | |
intel | s2600bpqr | - | |
intel | s2600bpsr | - | |
intel | s2600stb | - | |
intel | s2600stq | - | |
intel | s2600wf0 | - | |
intel | s2600wfq | - | |
intel | s2600wft | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "15CF9AD6-8F14-40FC-8657-8BC57B595ED2", "versionEndExcluding": "2.47", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*", "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*", "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*", "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1000wf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D5E07CC-3948-4664-AE8E-0517D9D66211", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*", "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*", "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpbr:-:*:*:*:*:*:*:*", "matchCriteriaId": "68606D69-C913-492A-A00E-3D899AB42595", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpqr:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D292D7D-1E22-440F-B30C-3C580AFE91C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "C89B4E6B-B742-4BCA-9547-B1C6059C6671", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*", "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow a privileged user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Un desbordamiento del b\u00fafer en el firmware de BMC para algunas Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 2.47, puede permitir a un usuario con privilegios habilitar potencialmente una escalada de privilegios por medio de un acceso local" } ], "id": "CVE-2020-12374", "lastModified": "2024-11-21T04:59:36.197", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-19T16:15:12.657", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-17 14:15
Modified
2024-11-21 04:59
Severity ?
Summary
Out of bounds read in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | bmc_firmware | * | |
intel | hns2600bpb | - | |
intel | hns2600bpb24 | - | |
intel | hns2600bpb24r | - | |
intel | hns2600bpblc | - | |
intel | hns2600bpblc24 | - | |
intel | hns2600bpblc24r | - | |
intel | hns2600bpbr | - | |
intel | hns2600bpq | - | |
intel | hns2600bpq24 | - | |
intel | hns2600bpq24r | - | |
intel | hns2600bpqr | - | |
intel | hns2600bps | - | |
intel | hns2600bps24 | - | |
intel | hns2600bps24r | - | |
intel | hns2600bpsr | - | |
intel | r1000wf | - | |
intel | r1208wfqysr | - | |
intel | r1208wftys | - | |
intel | r1208wftysr | - | |
intel | r1304wf0ys | - | |
intel | r1304wf0ysr | - | |
intel | r1304wftys | - | |
intel | r1304wftysr | - | |
intel | r2208wf0zs | - | |
intel | r2208wf0zsr | - | |
intel | r2208wfqzs | - | |
intel | r2208wfqzsr | - | |
intel | r2208wftzs | - | |
intel | r2208wftzsr | - | |
intel | r2224wfqzs | - | |
intel | r2224wftzs | - | |
intel | r2224wftzsr | - | |
intel | r2308wftzs | - | |
intel | r2308wftzsr | - | |
intel | r2312wf0np | - | |
intel | r2312wf0npr | - | |
intel | r2312wfqzs | - | |
intel | r2312wftzs | - | |
intel | r2312wftzsr | - | |
intel | s2600bpbr | - | |
intel | s2600bpqr | - | |
intel | s2600bpsr | - | |
intel | s2600stb | - | |
intel | s2600stq | - | |
intel | s2600wf0 | - | |
intel | s2600wfq | - | |
intel | s2600wft | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "15CF9AD6-8F14-40FC-8657-8BC57B595ED2", "versionEndExcluding": "2.47", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*", "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*", "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*", "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1000wf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D5E07CC-3948-4664-AE8E-0517D9D66211", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*", "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*", "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpbr:-:*:*:*:*:*:*:*", "matchCriteriaId": "68606D69-C913-492A-A00E-3D899AB42595", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpqr:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D292D7D-1E22-440F-B30C-3C580AFE91C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "C89B4E6B-B742-4BCA-9547-B1C6059C6671", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*", "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out of bounds read in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Una lectura fuera de l\u00edmites del firmware BMC para algunos Intel\u00ae Server Boards, Server Systems and Compute Modules versiones anteriores a 2.47, puede permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local" } ], "id": "CVE-2020-12380", "lastModified": "2024-11-21T04:59:36.710", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-17T14:15:15.937", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-10-29 04:15
Modified
2024-11-21 04:58
Severity ?
Summary
NVIDIA DGX servers, all BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which it uses a hard-coded RC4 cipher key, which may lead to information disclosure.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | bmc_firmware | * | |
nvidia | dgx-1 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2270B8F-DF8A-4137-B7B2-22810CD06E8F", "versionEndExcluding": "3.38.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nvidia:dgx-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6B88743-AF2B-4EB6-B991-85D58C654678", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, all BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which it uses a hard-coded RC4 cipher key, which may lead to information disclosure." }, { "lang": "es", "value": "Los servidores NVIDIA DGX, todas las versiones de firmware BMC anteriores a 3.38.30, contienen una vulnerabilidad en el firmware AMI BMC en la que usa una clave de cifrado RC4 embebida, lo que puede conllevar a una divulgaci\u00f3n de informaci\u00f3n" } ], "id": "CVE-2020-11615", "lastModified": "2024-11-21T04:58:15.210", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-29T04:15:11.810", "references": [ { "source": "psirt@nvidia.com", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "sourceIdentifier": "psirt@nvidia.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-17 14:15
Modified
2024-11-21 04:59
Severity ?
Summary
Heap overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | bmc_firmware | * | |
intel | hns2600bpb | - | |
intel | hns2600bpb24 | - | |
intel | hns2600bpb24r | - | |
intel | hns2600bpblc | - | |
intel | hns2600bpblc24 | - | |
intel | hns2600bpblc24r | - | |
intel | hns2600bpbr | - | |
intel | hns2600bpq | - | |
intel | hns2600bpq24 | - | |
intel | hns2600bpq24r | - | |
intel | hns2600bpqr | - | |
intel | hns2600bps | - | |
intel | hns2600bps24 | - | |
intel | hns2600bps24r | - | |
intel | hns2600bpsr | - | |
intel | r1000wf | - | |
intel | r1208wfqysr | - | |
intel | r1208wftys | - | |
intel | r1208wftysr | - | |
intel | r1304wf0ys | - | |
intel | r1304wf0ysr | - | |
intel | r1304wftys | - | |
intel | r1304wftysr | - | |
intel | r2208wf0zs | - | |
intel | r2208wf0zsr | - | |
intel | r2208wfqzs | - | |
intel | r2208wfqzsr | - | |
intel | r2208wftzs | - | |
intel | r2208wftzsr | - | |
intel | r2224wfqzs | - | |
intel | r2224wftzs | - | |
intel | r2224wftzsr | - | |
intel | r2308wftzs | - | |
intel | r2308wftzsr | - | |
intel | r2312wf0np | - | |
intel | r2312wf0npr | - | |
intel | r2312wfqzs | - | |
intel | r2312wftzs | - | |
intel | r2312wftzsr | - | |
intel | s2600bpbr | - | |
intel | s2600bpqr | - | |
intel | s2600bpsr | - | |
intel | s2600stb | - | |
intel | s2600stq | - | |
intel | s2600wf0 | - | |
intel | s2600wfq | - | |
intel | s2600wft | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "15CF9AD6-8F14-40FC-8657-8BC57B595ED2", "versionEndExcluding": "2.47", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*", "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*", "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*", "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1000wf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D5E07CC-3948-4664-AE8E-0517D9D66211", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*", "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*", "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpbr:-:*:*:*:*:*:*:*", "matchCriteriaId": "68606D69-C913-492A-A00E-3D899AB42595", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpqr:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D292D7D-1E22-440F-B30C-3C580AFE91C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "C89B4E6B-B742-4BCA-9547-B1C6059C6671", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*", "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Un desbordamiento de pila en el firmware BMC para algunos Intel\u00ae Server Boards, Server Systems and Compute Modules versiones anteriores a 2.47, puede permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local" } ], "id": "CVE-2020-12375", "lastModified": "2024-11-21T04:59:36.343", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-17T14:15:15.747", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-17 14:15
Modified
2024-11-21 04:59
Severity ?
Summary
Use of hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow authenticated user to potentially enable information disclosure via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | bmc_firmware | * | |
intel | hns2600bpb | - | |
intel | hns2600bpb24 | - | |
intel | hns2600bpb24r | - | |
intel | hns2600bpblc | - | |
intel | hns2600bpblc24 | - | |
intel | hns2600bpblc24r | - | |
intel | hns2600bpbr | - | |
intel | hns2600bpq | - | |
intel | hns2600bpq24 | - | |
intel | hns2600bpq24r | - | |
intel | hns2600bpqr | - | |
intel | hns2600bps | - | |
intel | hns2600bps24 | - | |
intel | hns2600bps24r | - | |
intel | hns2600bpsr | - | |
intel | r1000wf | - | |
intel | r1208wfqysr | - | |
intel | r1208wftys | - | |
intel | r1208wftysr | - | |
intel | r1304wf0ys | - | |
intel | r1304wf0ysr | - | |
intel | r1304wftys | - | |
intel | r1304wftysr | - | |
intel | r2208wf0zs | - | |
intel | r2208wf0zsr | - | |
intel | r2208wfqzs | - | |
intel | r2208wfqzsr | - | |
intel | r2208wftzs | - | |
intel | r2208wftzsr | - | |
intel | r2224wfqzs | - | |
intel | r2224wftzs | - | |
intel | r2224wftzsr | - | |
intel | r2308wftzs | - | |
intel | r2308wftzsr | - | |
intel | r2312wf0np | - | |
intel | r2312wf0npr | - | |
intel | r2312wfqzs | - | |
intel | r2312wftzs | - | |
intel | r2312wftzsr | - | |
intel | s2600bpbr | - | |
intel | s2600bpqr | - | |
intel | s2600bpsr | - | |
intel | s2600stb | - | |
intel | s2600stq | - | |
intel | s2600wf0 | - | |
intel | s2600wfq | - | |
intel | s2600wft | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "15CF9AD6-8F14-40FC-8657-8BC57B595ED2", "versionEndExcluding": "2.47", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*", "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*", "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*", "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1000wf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D5E07CC-3948-4664-AE8E-0517D9D66211", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*", "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*", "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpbr:-:*:*:*:*:*:*:*", "matchCriteriaId": "68606D69-C913-492A-A00E-3D899AB42595", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpqr:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D292D7D-1E22-440F-B30C-3C580AFE91C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "C89B4E6B-B742-4BCA-9547-B1C6059C6671", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*", "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use of hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow authenticated user to potentially enable information disclosure via local access." }, { "lang": "es", "value": "Un uso de una clave embebida en el firmware BMC para algunos Intel\u00ae Server Boards, Server Systems and Compute Modules versiones anteriores a 2.47, puede permitir que el usuario autenticado habilitar potencialmente una divulgaci\u00f3n de informaci\u00f3n por medio de un acceso local" } ], "id": "CVE-2020-12376", "lastModified": "2024-11-21T04:59:36.473", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-17T14:15:15.810", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-10-29 04:15
Modified
2024-11-21 04:57
Severity ?
Summary
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which software allows an attacker to upload or transfer files that can be automatically processed within the product's environment, which may lead to remote code execution.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | bmc_firmware | * | |
nvidia | dgx-1 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2270B8F-DF8A-4137-B7B2-22810CD06E8F", "versionEndExcluding": "3.38.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nvidia:dgx-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6B88743-AF2B-4EB6-B991-85D58C654678", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which software allows an attacker to upload or transfer files that can be automatically processed within the product\u0027s environment, which may lead to remote code execution." }, { "lang": "es", "value": "Los servidores NVIDIA DGX, todos DGX-1 con versiones de firmware BMC anteriores a 3.38.30, contienen una vulnerabilidad en el firmware AMI BMC en la que el software permite a un atacante cargar o transferir archivos que pueden ser procesados autom\u00e1ticamente dentro del entorno del producto, lo que puede conllevar a una ejecuci\u00f3n de c\u00f3digo remota" } ], "id": "CVE-2020-11486", "lastModified": "2024-11-21T04:57:59.700", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-29T04:15:11.390", "references": [ { "source": "psirt@nvidia.com", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "sourceIdentifier": "psirt@nvidia.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-10-29 04:15
Modified
2024-11-21 04:57
Severity ?
Summary
NVIDIA DGX servers, DGX-1 with BMC firmware versions prior to 3.38.30. DGX-2 with BMC firmware versions prior to 1.06.06 and all DGX A100 Servers with all BMC firmware versions, contains a vulnerability in the AMI BMC firmware in which the use of a hard-coded RSA 1024 key with weak ciphers may lead to information disclosure.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | bmc_firmware | * | |
nvidia | dgx-1 | - | |
intel | bmc_firmware | * | |
nvidia | dgx-2 | - | |
intel | bmc_firmware | * | |
nvidia | dgx_a100 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2270B8F-DF8A-4137-B7B2-22810CD06E8F", "versionEndExcluding": "3.38.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nvidia:dgx-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6B88743-AF2B-4EB6-B991-85D58C654678", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEACAC43-F56A-4A51-AF25-D9748754A08F", "versionEndExcluding": "1.06.06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nvidia:dgx-2:-:*:*:*:*:*:*:*", "matchCriteriaId": "2578180E-CD9E-4D45-B092-CEFDC3653878", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "14DF8051-DAEB-4824-81CD-7C6E1E064FE9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nvidia:dgx_a100:-:*:*:*:*:*:*:*", "matchCriteriaId": "8807CB65-5F49-42E8-B5D8-36943418ADB9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, DGX-1 with BMC firmware versions prior to 3.38.30. DGX-2 with BMC firmware versions prior to 1.06.06 and all DGX A100 Servers with all BMC firmware versions, contains a vulnerability in the AMI BMC firmware in which the use of a hard-coded RSA 1024 key with weak ciphers may lead to information disclosure." }, { "lang": "es", "value": "Los servidores NVIDIA DGX, DGX-1 con versiones de firmware BMC anteriores a 3.38.30.\u0026#xa0;DGX-2 con versiones de firmware BMC anteriores a 1.06.06 y todos los Servidores DGX A100 con todas las versiones de firmware BMC, contienen una vulnerabilidad en el firmware AMI BMC en la que el uso de una clave RSA 1024 embebida con cifrados d\u00e9biles puede conllevar a una divulgaci\u00f3n de informaci\u00f3n" } ], "id": "CVE-2020-11487", "lastModified": "2024-11-21T04:57:59.800", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-29T04:15:11.467", "references": [ { "source": "psirt@nvidia.com", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "sourceIdentifier": "psirt@nvidia.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-10-29 04:15
Modified
2024-11-21 04:57
Severity ?
Summary
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contains a vulnerability in the AMI BMC firmware in which software does not validate the RSA 1024 public key used to verify the firmware signature, which may lead to information disclosure or code execution.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | bmc_firmware | * | |
nvidia | dgx-1 | - | |
intel | bmc_firmware | * | |
nvidia | dgx-2 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2270B8F-DF8A-4137-B7B2-22810CD06E8F", "versionEndExcluding": "3.38.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nvidia:dgx-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6B88743-AF2B-4EB6-B991-85D58C654678", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEACAC43-F56A-4A51-AF25-D9748754A08F", "versionEndExcluding": "1.06.06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nvidia:dgx-2:-:*:*:*:*:*:*:*", "matchCriteriaId": "2578180E-CD9E-4D45-B092-CEFDC3653878", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contains a vulnerability in the AMI BMC firmware in which software does not validate the RSA 1024 public key used to verify the firmware signature, which may lead to information disclosure or code execution." }, { "lang": "es", "value": "Los servidores NVIDIA DGX, todos los DGX-1 con versiones de firmware BMC anteriores a 3.38.30 y todos los DGX-2 con versiones de firmware BMC anteriores a 1.06.06, contienen una vulnerabilidad en el firmware AMI BMC en la que el software no comprueba la clave p\u00fablica RSA 1024 usada para verificar la firma del firmware, lo que puede conllevar a una divulgaci\u00f3n de informaci\u00f3n o a una ejecuci\u00f3n de c\u00f3digo" } ], "id": "CVE-2020-11488", "lastModified": "2024-11-21T04:57:59.917", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-29T04:15:11.623", "references": [ { "source": "psirt@nvidia.com", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "sourceIdentifier": "psirt@nvidia.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-347" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-10 21:29
Modified
2024-11-21 04:05
Severity ?
Summary
BMC Firmware in Intel server boards, compute modules, and systems potentially allow an attacker with administrative privileges to make unauthorized read\writes to the SMBUS.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "46F5C6D3-58EB-4243-BEBD-93912CAA7DC6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*", "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*", "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*", "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*", "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:bbs7200ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D299D95-DA1B-4EB0-B424-367223B1728C", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:bbs7200apl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD07AA71-7FDA-4FF9-AFE9-E5F4797FAC63", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dbs2600cw2r:-:*:*:*:*:*:*:*", "matchCriteriaId": "41FC06AE-A60D-4A9D-9EC9-5E0B55098CFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dbs2600cw2sr:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAEE9115-02E3-451B-B102-32DD51CB890B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dbs2600cwtr:-:*:*:*:*:*:*:*", "matchCriteriaId": "90B4B99C-FCA8-496A-9673-F665C909D578", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dbs2600cwtsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "5CB91448-FA68-4D4F-9432-F38ACD8C6591", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*", "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*", "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*", "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600kpfr:-:*:*:*:*:*:*:*", "matchCriteriaId": "4561DCAF-5A12-4A35-93A0-8F097D22F275", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600kpr:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2A50B12-5F1A-4F42-807A-EE73668C9690", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600tp24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "12F99059-4FE6-49AB-AA9D-4890C2D747FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600tp24sr:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD725F8F-76BC-4A20-A02D-0A68B67CA401", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600tp24str:-:*:*:*:*:*:*:*", "matchCriteriaId": "635E397E-BB32-4C2F-A19F-7C1219A726D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600tpfr:-:*:*:*:*:*:*:*", "matchCriteriaId": "6507AB9B-5925-4F6C-9641-9806A226B3CC", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600tpnr:-:*:*:*:*:*:*:*", "matchCriteriaId": "F01C4D33-AED6-427D-8631-E4763410C93F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600tpr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B69B157-19C4-4CF4-8762-97030DD01A15", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns7200ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE3E826A-6B5B-4445-9D09-0D3C65276259", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns7200apl:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F95ADEA-F861-45B2-AE47-390C311FC97F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns7200apr:-:*:*:*:*:*:*:*", "matchCriteriaId": "254CB73B-6A91-408F-A3C9-D3259BC2EF9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns7200aprl:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BCA0A87-6776-4711-8692-03C0DFD01779", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wt2gsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F0A597-424D-47D0-BEA5-C92952331B65", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wttgsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "ABA90242-9E50-4B94-ACCC-9DAC55170A90", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wt2gsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "4ADAC3B8-CBDC-4AF5-9C16-D90E6E4D1D5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wttgsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FD433E7-99ED-4354-BC25-577F65A387D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wt2ysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DF49DB1-997F-4FF3-989F-7CCC3D328C33", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wttyc1r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3087F420-9904-4FA8-9D29-433A3F7838B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wttysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C15931E-37B8-420E-8252-2311329DD187", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wttysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B3FEDE2-915F-4691-B3A5-14EE27D95167", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2308wttysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "717726C8-2648-4A98-8B9A-5999F68AEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*", "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wttysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CE3087A-A327-46B9-BE16-4C1A57FAEE3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600kpfr:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D9C9254-43DE-4DC9-A246-75C76B4C45B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600kpr:-:*:*:*:*:*:*:*", "matchCriteriaId": "540DFDF8-E420-45E9-8E81-BAE9EAE3D1C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600kptr:-:*:*:*:*:*:*:*", "matchCriteriaId": "40EE02E9-BE39-425A-82CB-1BD4C5D9B899", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*", "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600tpfr:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDF6DBFD-8223-4EAC-B6B0-F721C91727A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600tpnr:-:*:*:*:*:*:*:*", "matchCriteriaId": "C911A0CB-EF89-4295-9761-AAF687E2F8CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600tpr:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A2DBEFE-CFBF-4424-A12B-C3A4C49E594C", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600tptr:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B737A9A-A013-4AFB-A355-6FF96AACBAA1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wfo:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CDAD0D9-C4DD-42B5-AC7F-4C53F406B762", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wt2r:-:*:*:*:*:*:*:*", "matchCriteriaId": "12161640-C1D6-49A7-840C-5E3DCC0B5707", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wttr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D97AAF4-938D-4B28-BEF1-D5F978AE3B7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wtts1r:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1993088-729D-477E-9210-E49432177C57", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s7200apr:-:*:*:*:*:*:*:*", "matchCriteriaId": "F73E6B49-70E1-4FC0-9349-9EAFA9B622BA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "BMC Firmware in Intel server boards, compute modules, and systems potentially allow an attacker with administrative privileges to make unauthorized read\\writes to the SMBUS." }, { "lang": "es", "value": "El firmware BMC en las placas para servidores, los m\u00f3dulos de computaci\u00f3n y los sistemas Intel podr\u00edan permitir que un atacante con privilegios administrativos realice lecturas/escrituras no autorizadas al SMBUS." } ], "id": "CVE-2018-3682", "lastModified": "2024-11-21T04:05:53.010", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.5, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-10T21:29:01.107", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00130.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00130.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-10-29 04:15
Modified
2024-11-21 04:58
Severity ?
Summary
NVIDIA DGX servers, all BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which the Pseudo-Random Number Generator (PRNG) algorithm used in the JSOL package that implements the IPMI protocol is not cryptographically strong, which may lead to information disclosure.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | bmc_firmware | * | |
nvidia | dgx-1 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2270B8F-DF8A-4137-B7B2-22810CD06E8F", "versionEndExcluding": "3.38.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nvidia:dgx-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6B88743-AF2B-4EB6-B991-85D58C654678", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, all BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which the Pseudo-Random Number Generator (PRNG) algorithm used in the JSOL package that implements the IPMI protocol is not cryptographically strong, which may lead to information disclosure." }, { "lang": "es", "value": "Los servidores NVIDIA DGX, todas las versiones del firmware de BMC anteriores a 3.38.30, contienen una vulnerabilidad en el firmware de AMI BMC en la que el algoritmo Pseudo-Random Number Generator (PRNG) usado en el paquete JSOL que implementa el protocolo IPMI no es criptogr\u00e1ficamente fuerte, lo que puede conllevar a una divulgaci\u00f3n de informaci\u00f3n" } ], "id": "CVE-2020-11616", "lastModified": "2024-11-21T04:58:15.320", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-29T04:15:11.890", "references": [ { "source": "psirt@nvidia.com", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "sourceIdentifier": "psirt@nvidia.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-338" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-10-29 04:15
Modified
2024-11-21 04:57
Severity ?
Summary
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a Cross-Site Request Forgery (CSRF) vulnerability in the AMI BMC firmware in which the web application does not sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request, which can lead to information disclosure or code execution.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | bmc_firmware | * | |
nvidia | dgx-1 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2270B8F-DF8A-4137-B7B2-22810CD06E8F", "versionEndExcluding": "3.38.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nvidia:dgx-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6B88743-AF2B-4EB6-B991-85D58C654678", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a Cross-Site Request Forgery (CSRF) vulnerability in the AMI BMC firmware in which the web application does not sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request, which can lead to information disclosure or code execution." }, { "lang": "es", "value": "Los servidores NVIDIA DGX, todos DGX-1 con versiones de firmware BMC anteriores a 3.38.30, contienen una vulnerabilidad de tipo Cross-Site Request Forgery (CSRF) en el firmware AMI BMC en la que la aplicaci\u00f3n web no comprueba suficientemente si una petici\u00f3n coherente, v\u00e1lida y bien formada fue proporcionada intencionalmente por el usuario, lo que puede conllevar a una divulgaci\u00f3n de informaci\u00f3n o a una ejecuci\u00f3n de c\u00f3digo" } ], "id": "CVE-2020-11485", "lastModified": "2024-11-21T04:57:59.597", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-29T04:15:11.297", "references": [ { "source": "psirt@nvidia.com", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "sourceIdentifier": "psirt@nvidia.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-17 14:15
Modified
2024-11-21 04:59
Severity ?
Summary
Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | bmc_firmware | * | |
intel | hns2600bpb | - | |
intel | hns2600bpb24 | - | |
intel | hns2600bpb24r | - | |
intel | hns2600bpblc | - | |
intel | hns2600bpblc24 | - | |
intel | hns2600bpblc24r | - | |
intel | hns2600bpbr | - | |
intel | hns2600bpq | - | |
intel | hns2600bpq24 | - | |
intel | hns2600bpq24r | - | |
intel | hns2600bpqr | - | |
intel | hns2600bps | - | |
intel | hns2600bps24 | - | |
intel | hns2600bps24r | - | |
intel | hns2600bpsr | - | |
intel | r1000wf | - | |
intel | r1208wfqysr | - | |
intel | r1208wftys | - | |
intel | r1208wftysr | - | |
intel | r1304wf0ys | - | |
intel | r1304wf0ysr | - | |
intel | r1304wftys | - | |
intel | r1304wftysr | - | |
intel | r2208wf0zs | - | |
intel | r2208wf0zsr | - | |
intel | r2208wfqzs | - | |
intel | r2208wfqzsr | - | |
intel | r2208wftzs | - | |
intel | r2208wftzsr | - | |
intel | r2224wfqzs | - | |
intel | r2224wftzs | - | |
intel | r2224wftzsr | - | |
intel | r2308wftzs | - | |
intel | r2308wftzsr | - | |
intel | r2312wf0np | - | |
intel | r2312wf0npr | - | |
intel | r2312wfqzs | - | |
intel | r2312wftzs | - | |
intel | r2312wftzsr | - | |
intel | s2600bpbr | - | |
intel | s2600bpqr | - | |
intel | s2600bpsr | - | |
intel | s2600stb | - | |
intel | s2600stq | - | |
intel | s2600wf0 | - | |
intel | s2600wfq | - | |
intel | s2600wft | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "15CF9AD6-8F14-40FC-8657-8BC57B595ED2", "versionEndExcluding": "2.47", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*", "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*", "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*", "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1000wf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D5E07CC-3948-4664-AE8E-0517D9D66211", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*", "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*", "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*", "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*", "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpbr:-:*:*:*:*:*:*:*", "matchCriteriaId": "68606D69-C913-492A-A00E-3D899AB42595", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpqr:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D292D7D-1E22-440F-B30C-3C580AFE91C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600bpsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "C89B4E6B-B742-4BCA-9547-B1C6059C6671", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*", "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*", "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access." }, { "lang": "es", "value": "La derivaci\u00f3n de punteros caducados en algunos controladores gr\u00e1ficos de Intel(R) anteriores a la versi\u00f3n 26.20.100.8141 puede permitir a un usuario con privilegios habilitar potencialmente una denegaci\u00f3n de servicio mediante acceso local." } ], "id": "CVE-2020-12373", "lastModified": "2024-11-21T04:59:36.083", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-17T14:15:15.700", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2020-12374
Vulnerability from cvelistv5
Published
2021-02-19 15:17
Modified
2024-08-04 11:56
Severity ?
EPSS score ?
Summary
Buffer overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow a privileged user to potentially enable escalation of privilege via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Server Boards, Server Systems and Compute Modules |
Version: before version 2.47 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:51.655Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Server Boards, Server Systems and Compute Modules", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.47" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow a privileged user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-19T15:17:24", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12374", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules", "version": { "version_data": [ { "version_value": "before version 2.47" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow a privileged user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12374", "datePublished": "2021-02-19T15:17:24", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:51.655Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-11489
Vulnerability from cvelistv5
Published
2020-10-29 03:35
Modified
2024-08-04 11:35
Severity ?
EPSS score ?
Summary
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contain a vulnerability in the AMI BMC firmware in which default SNMP community strings are used, which may lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://nvidia.custhelp.com/app/answers/detail/a_id/5010 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | NVIDIA | NVIDIA DGX Servers |
Version: All DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:35:12.442Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NVIDIA DGX Servers", "vendor": "NVIDIA", "versions": [ { "status": "affected", "version": "All DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06" } ] } ], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contain a vulnerability in the AMI BMC firmware in which default SNMP community strings are used, which may lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-29T03:35:32", "orgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "shortName": "nvidia" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@nvidia.com", "ID": "CVE-2020-11489", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NVIDIA DGX Servers", "version": { "version_data": [ { "version_value": "All DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06" } ] } } ] }, "vendor_name": "NVIDIA" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contain a vulnerability in the AMI BMC firmware in which default SNMP community strings are used, which may lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010", "refsource": "CONFIRM", "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ] } } } }, "cveMetadata": { "assignerOrgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "assignerShortName": "nvidia", "cveId": "CVE-2020-11489", "datePublished": "2020-10-29T03:35:32", "dateReserved": "2020-04-02T00:00:00", "dateUpdated": "2024-08-04T11:35:12.442Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-11615
Vulnerability from cvelistv5
Published
2020-10-29 03:35
Modified
2024-08-04 11:35
Severity ?
EPSS score ?
Summary
NVIDIA DGX servers, all BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which it uses a hard-coded RC4 cipher key, which may lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://nvidia.custhelp.com/app/answers/detail/a_id/5010 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | NVIDIA | NVIDIA DGX Servers |
Version: All DGX-1 with BMC firmware versions prior to 3.38.30 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:35:13.342Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NVIDIA DGX Servers", "vendor": "NVIDIA", "versions": [ { "status": "affected", "version": "All DGX-1 with BMC firmware versions prior to 3.38.30" } ] } ], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, all BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which it uses a hard-coded RC4 cipher key, which may lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-29T03:35:33", "orgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "shortName": "nvidia" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@nvidia.com", "ID": "CVE-2020-11615", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NVIDIA DGX Servers", "version": { "version_data": [ { "version_value": "All DGX-1 with BMC firmware versions prior to 3.38.30" } ] } } ] }, "vendor_name": "NVIDIA" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NVIDIA DGX servers, all BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which it uses a hard-coded RC4 cipher key, which may lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010", "refsource": "CONFIRM", "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ] } } } }, "cveMetadata": { "assignerOrgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "assignerShortName": "nvidia", "cveId": "CVE-2020-11615", "datePublished": "2020-10-29T03:35:33", "dateReserved": "2020-04-07T00:00:00", "dateUpdated": "2024-08-04T11:35:13.342Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12171
Vulnerability from cvelistv5
Published
2018-09-12 19:00
Modified
2024-09-16 20:02
Severity ?
EPSS score ?
Summary
Privilege escalation in Intel Baseboard Management Controller (BMC) firmware before version 1.43.91f76955 may allow an unprivileged user to potentially execute arbitrary code or perform denial of service over the network.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00149.html | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Intel Corporation | Intel(R) Baseboard Management Controller (BMC) firmware |
Version: Versions before 1.43.91f76955. |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:30:58.489Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00149.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Baseboard Management Controller (BMC) firmware", "vendor": "Intel Corporation", "versions": [ { "status": "affected", "version": "Versions before 1.43.91f76955." } ] } ], "datePublic": "2018-09-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Privilege escalation in Intel Baseboard Management Controller (BMC) firmware before version 1.43.91f76955 may allow an unprivileged user to potentially execute arbitrary code or perform denial of service over the network." } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege, Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-12T18:57:01", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00149.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "DATE_PUBLIC": "2018-09-11T00:00:00", "ID": "CVE-2018-12171", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Baseboard Management Controller (BMC) firmware", "version": { "version_data": [ { "version_value": "Versions before 1.43.91f76955." } ] } } ] }, "vendor_name": "Intel Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Privilege escalation in Intel Baseboard Management Controller (BMC) firmware before version 1.43.91f76955 may allow an unprivileged user to potentially execute arbitrary code or perform denial of service over the network." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege, Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00149.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00149.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2018-12171", "datePublished": "2018-09-12T19:00:00Z", "dateReserved": "2018-06-11T00:00:00", "dateUpdated": "2024-09-16T20:02:17.695Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-11616
Vulnerability from cvelistv5
Published
2020-10-29 03:35
Modified
2024-08-04 11:35
Severity ?
EPSS score ?
Summary
NVIDIA DGX servers, all BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which the Pseudo-Random Number Generator (PRNG) algorithm used in the JSOL package that implements the IPMI protocol is not cryptographically strong, which may lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://nvidia.custhelp.com/app/answers/detail/a_id/5010 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | NVIDIA | NVIDIA DGX Servers |
Version: All DGX-1 with BMC firmware versions prior to 3.38.30 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:35:13.619Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NVIDIA DGX Servers", "vendor": "NVIDIA", "versions": [ { "status": "affected", "version": "All DGX-1 with BMC firmware versions prior to 3.38.30" } ] } ], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, all BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which the Pseudo-Random Number Generator (PRNG) algorithm used in the JSOL package that implements the IPMI protocol is not cryptographically strong, which may lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-29T03:35:33", "orgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "shortName": "nvidia" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@nvidia.com", "ID": "CVE-2020-11616", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NVIDIA DGX Servers", "version": { "version_data": [ { "version_value": "All DGX-1 with BMC firmware versions prior to 3.38.30" } ] } } ] }, "vendor_name": "NVIDIA" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NVIDIA DGX servers, all BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which the Pseudo-Random Number Generator (PRNG) algorithm used in the JSOL package that implements the IPMI protocol is not cryptographically strong, which may lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010", "refsource": "CONFIRM", "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ] } } } }, "cveMetadata": { "assignerOrgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "assignerShortName": "nvidia", "cveId": "CVE-2020-11616", "datePublished": "2020-10-29T03:35:33", "dateReserved": "2020-04-07T00:00:00", "dateUpdated": "2024-08-04T11:35:13.619Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-3682
Vulnerability from cvelistv5
Published
2018-07-10 21:00
Modified
2024-08-05 04:50
Severity ?
EPSS score ?
Summary
BMC Firmware in Intel server boards, compute modules, and systems potentially allow an attacker with administrative privileges to make unauthorized read\writes to the SMBUS.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00130.html | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Intel Corporation | Intel Server Boards, Compute Modules and Systems |
Version: BMC Equipped |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T04:50:30.421Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00130.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel Server Boards, Compute Modules and Systems", "vendor": "Intel Corporation", "versions": [ { "status": "affected", "version": "BMC Equipped" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "BMC Firmware in Intel server boards, compute modules, and systems potentially allow an attacker with administrative privileges to make unauthorized read\\writes to the SMBUS." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-10T20:57:01", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00130.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2018-3682", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel Server Boards, Compute Modules and Systems", "version": { "version_data": [ { "version_value": "BMC Equipped" } ] } } ] }, "vendor_name": "Intel Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "BMC Firmware in Intel server boards, compute modules, and systems potentially allow an attacker with administrative privileges to make unauthorized read\\writes to the SMBUS." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00130.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00130.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2018-3682", "datePublished": "2018-07-10T21:00:00", "dateReserved": "2017-12-28T00:00:00", "dateUpdated": "2024-08-05T04:50:30.421Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-11486
Vulnerability from cvelistv5
Published
2020-10-29 03:35
Modified
2024-08-04 11:35
Severity ?
EPSS score ?
Summary
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which software allows an attacker to upload or transfer files that can be automatically processed within the product's environment, which may lead to remote code execution.
References
▼ | URL | Tags |
---|---|---|
https://nvidia.custhelp.com/app/answers/detail/a_id/5010 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | NVIDIA | NVIDIA DGX Servers |
Version: All DGX-1 Servers with BMC firmware versions prior to 3.38.30 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:35:12.026Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NVIDIA DGX Servers", "vendor": "NVIDIA", "versions": [ { "status": "affected", "version": "All DGX-1 Servers with BMC firmware versions prior to 3.38.30" } ] } ], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which software allows an attacker to upload or transfer files that can be automatically processed within the product\u0027s environment, which may lead to remote code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "remote code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-29T03:35:31", "orgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "shortName": "nvidia" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@nvidia.com", "ID": "CVE-2020-11486", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NVIDIA DGX Servers", "version": { "version_data": [ { "version_value": "All DGX-1 Servers with BMC firmware versions prior to 3.38.30" } ] } } ] }, "vendor_name": "NVIDIA" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which software allows an attacker to upload or transfer files that can be automatically processed within the product\u0027s environment, which may lead to remote code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010", "refsource": "CONFIRM", "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ] } } } }, "cveMetadata": { "assignerOrgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "assignerShortName": "nvidia", "cveId": "CVE-2020-11486", "datePublished": "2020-10-29T03:35:31", "dateReserved": "2020-04-02T00:00:00", "dateUpdated": "2024-08-04T11:35:12.026Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-11485
Vulnerability from cvelistv5
Published
2020-10-29 03:35
Modified
2024-08-04 11:35
Severity ?
EPSS score ?
Summary
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a Cross-Site Request Forgery (CSRF) vulnerability in the AMI BMC firmware in which the web application does not sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request, which can lead to information disclosure or code execution.
References
▼ | URL | Tags |
---|---|---|
https://nvidia.custhelp.com/app/answers/detail/a_id/5010 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | NVIDIA | NVIDIA DGX Servers |
Version: All DGX-1 Servers with BMC firmware versions prior to 3.38.30 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:35:12.421Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NVIDIA DGX Servers", "vendor": "NVIDIA", "versions": [ { "status": "affected", "version": "All DGX-1 Servers with BMC firmware versions prior to 3.38.30" } ] } ], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a Cross-Site Request Forgery (CSRF) vulnerability in the AMI BMC firmware in which the web application does not sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request, which can lead to information disclosure or code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure or code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-29T03:35:30", "orgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "shortName": "nvidia" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@nvidia.com", "ID": "CVE-2020-11485", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NVIDIA DGX Servers", "version": { "version_data": [ { "version_value": "All DGX-1 Servers with BMC firmware versions prior to 3.38.30" } ] } } ] }, "vendor_name": "NVIDIA" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a Cross-Site Request Forgery (CSRF) vulnerability in the AMI BMC firmware in which the web application does not sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request, which can lead to information disclosure or code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure or code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010", "refsource": "CONFIRM", "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ] } } } }, "cveMetadata": { "assignerOrgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "assignerShortName": "nvidia", "cveId": "CVE-2020-11485", "datePublished": "2020-10-29T03:35:30", "dateReserved": "2020-04-02T00:00:00", "dateUpdated": "2024-08-04T11:35:12.421Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-12376
Vulnerability from cvelistv5
Published
2021-02-17 13:56
Modified
2024-08-04 11:56
Severity ?
EPSS score ?
Summary
Use of hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow authenticated user to potentially enable information disclosure via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Server Boards, Server Systems and Compute Modules |
Version: before version 2.47 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:51.809Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Server Boards, Server Systems and Compute Modules", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.47" } ] } ], "descriptions": [ { "lang": "en", "value": "Use of hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow authenticated user to potentially enable information disclosure via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:56:08", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12376", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules", "version": { "version_data": [ { "version_value": "before version 2.47" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use of hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow authenticated user to potentially enable information disclosure via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12376", "datePublished": "2021-02-17T13:56:08", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:51.809Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-12377
Vulnerability from cvelistv5
Published
2021-02-17 13:55
Modified
2024-08-04 11:56
Severity ?
EPSS score ?
Summary
Insufficient input validation in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Server Boards, Server Systems and Compute Modules |
Version: before version 2.47 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:51.330Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Server Boards, Server Systems and Compute Modules", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.47" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient input validation in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:55:37", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12377", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules", "version": { "version_data": [ { "version_value": "before version 2.47" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient input validation in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12377", "datePublished": "2021-02-17T13:55:37", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:51.330Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-12375
Vulnerability from cvelistv5
Published
2021-02-17 13:56
Modified
2024-08-04 11:56
Severity ?
EPSS score ?
Summary
Heap overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Server Boards, Server Systems and Compute Modules |
Version: before version 2.47 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:51.788Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Server Boards, Server Systems and Compute Modules", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.47" } ] } ], "descriptions": [ { "lang": "en", "value": "Heap overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:56:01", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12375", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules", "version": { "version_data": [ { "version_value": "before version 2.47" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12375", "datePublished": "2021-02-17T13:56:01", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:51.788Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-11484
Vulnerability from cvelistv5
Published
2020-10-29 03:35
Modified
2024-08-04 11:28
Severity ?
EPSS score ?
Summary
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a vulnerability in the AMI BMC firmware in which an attacker with administrative privileges can obtain the hash of the BMC/IPMI user password, which may lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://nvidia.custhelp.com/app/answers/detail/a_id/5010 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | NVIDIA | NVIDIA DGX Servers |
Version: All DGX-1 with BMC firmware versions prior to 3.38.30 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:28:13.894Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NVIDIA DGX Servers", "vendor": "NVIDIA", "versions": [ { "status": "affected", "version": "All DGX-1 with BMC firmware versions prior to 3.38.30" } ] } ], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a vulnerability in the AMI BMC firmware in which an attacker with administrative privileges can obtain the hash of the BMC/IPMI user password, which may lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-29T03:35:30", "orgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "shortName": "nvidia" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@nvidia.com", "ID": "CVE-2020-11484", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NVIDIA DGX Servers", "version": { "version_data": [ { "version_value": "All DGX-1 with BMC firmware versions prior to 3.38.30" } ] } } ] }, "vendor_name": "NVIDIA" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a vulnerability in the AMI BMC firmware in which an attacker with administrative privileges can obtain the hash of the BMC/IPMI user password, which may lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010", "refsource": "CONFIRM", "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ] } } } }, "cveMetadata": { "assignerOrgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "assignerShortName": "nvidia", "cveId": "CVE-2020-11484", "datePublished": "2020-10-29T03:35:30", "dateReserved": "2020-04-02T00:00:00", "dateUpdated": "2024-08-04T11:28:13.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-11488
Vulnerability from cvelistv5
Published
2020-10-29 03:35
Modified
2024-08-04 11:35
Severity ?
EPSS score ?
Summary
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contains a vulnerability in the AMI BMC firmware in which software does not validate the RSA 1024 public key used to verify the firmware signature, which may lead to information disclosure or code execution.
References
▼ | URL | Tags |
---|---|---|
https://nvidia.custhelp.com/app/answers/detail/a_id/5010 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | NVIDIA | NVIDIA DGX Servers |
Version: All DGX-1 with BMC firmware versions prior to 3.38.30, and all DGX-2 with BMC firmware versions prior to 1.06.06 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:35:12.447Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NVIDIA DGX Servers", "vendor": "NVIDIA", "versions": [ { "status": "affected", "version": "All DGX-1 with BMC firmware versions prior to 3.38.30, and all DGX-2 with BMC firmware versions prior to 1.06.06" } ] } ], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contains a vulnerability in the AMI BMC firmware in which software does not validate the RSA 1024 public key used to verify the firmware signature, which may lead to information disclosure or code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "code execution or information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-29T03:35:32", "orgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "shortName": "nvidia" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@nvidia.com", "ID": "CVE-2020-11488", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NVIDIA DGX Servers", "version": { "version_data": [ { "version_value": "All DGX-1 with BMC firmware versions prior to 3.38.30, and all DGX-2 with BMC firmware versions prior to 1.06.06" } ] } } ] }, "vendor_name": "NVIDIA" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contains a vulnerability in the AMI BMC firmware in which software does not validate the RSA 1024 public key used to verify the firmware signature, which may lead to information disclosure or code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "code execution or information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010", "refsource": "CONFIRM", "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ] } } } }, "cveMetadata": { "assignerOrgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "assignerShortName": "nvidia", "cveId": "CVE-2020-11488", "datePublished": "2020-10-29T03:35:32", "dateReserved": "2020-04-02T00:00:00", "dateUpdated": "2024-08-04T11:35:12.447Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-11483
Vulnerability from cvelistv5
Published
2020-10-29 03:35
Modified
2024-08-04 11:28
Severity ?
EPSS score ?
Summary
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contains a vulnerability in the AMI BMC firmware in which the firmware includes hard-coded credentials, which may lead to elevation of privileges or information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://nvidia.custhelp.com/app/answers/detail/a_id/5010 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | NVIDIA | NVIDIA DGX Servers |
Version: All DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:28:14.182Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NVIDIA DGX Servers", "vendor": "NVIDIA", "versions": [ { "status": "affected", "version": "All DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06" } ] } ], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contains a vulnerability in the AMI BMC firmware in which the firmware includes hard-coded credentials, which may lead to elevation of privileges or information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privileges and information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-29T03:35:29", "orgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "shortName": "nvidia" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@nvidia.com", "ID": "CVE-2020-11483", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NVIDIA DGX Servers", "version": { "version_data": [ { "version_value": "All DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06" } ] } } ] }, "vendor_name": "NVIDIA" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contains a vulnerability in the AMI BMC firmware in which the firmware includes hard-coded credentials, which may lead to elevation of privileges or information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privileges and information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010", "refsource": "CONFIRM", "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ] } } } }, "cveMetadata": { "assignerOrgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "assignerShortName": "nvidia", "cveId": "CVE-2020-11483", "datePublished": "2020-10-29T03:35:30", "dateReserved": "2020-04-02T00:00:00", "dateUpdated": "2024-08-04T11:28:14.182Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-12373
Vulnerability from cvelistv5
Published
2021-02-17 13:54
Modified
2024-08-04 11:56
Severity ?
EPSS score ?
Summary
Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Graphics Drivers |
Version: before version 26.20.100.8141 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:51.773Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Graphics Drivers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 26.20.100.8141" } ] } ], "descriptions": [ { "lang": "en", "value": "Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-19T15:21:10", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12373", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Graphics Drivers", "version": { "version_data": [ { "version_value": "before version 26.20.100.8141" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12373", "datePublished": "2021-02-17T13:54:04", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:51.773Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-12380
Vulnerability from cvelistv5
Published
2021-02-17 13:55
Modified
2024-08-04 11:56
Severity ?
EPSS score ?
Summary
Out of bounds read in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Server Boards, Server Systems and Compute Modules |
Version: before version 2.47 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:52.041Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Server Boards, Server Systems and Compute Modules", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.47" } ] } ], "descriptions": [ { "lang": "en", "value": "Out of bounds read in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:55:53", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12380", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules", "version": { "version_data": [ { "version_value": "before version 2.47" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Out of bounds read in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12380", "datePublished": "2021-02-17T13:55:53", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:52.041Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-11487
Vulnerability from cvelistv5
Published
2020-10-29 03:35
Modified
2024-08-04 11:35
Severity ?
EPSS score ?
Summary
NVIDIA DGX servers, DGX-1 with BMC firmware versions prior to 3.38.30. DGX-2 with BMC firmware versions prior to 1.06.06 and all DGX A100 Servers with all BMC firmware versions, contains a vulnerability in the AMI BMC firmware in which the use of a hard-coded RSA 1024 key with weak ciphers may lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://nvidia.custhelp.com/app/answers/detail/a_id/5010 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | NVIDIA | NVIDIA DGX Servers |
Version: All DGX-1 with BMC firmware versions prior to 3.38.30, all DGX-2 with BMC firmware versions prior to 1.06.06, all DGX A100 with all BMC firmware version. |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:35:11.981Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NVIDIA DGX Servers", "vendor": "NVIDIA", "versions": [ { "status": "affected", "version": "All DGX-1 with BMC firmware versions prior to 3.38.30, all DGX-2 with BMC firmware versions prior to 1.06.06, all DGX A100 with all BMC firmware version." } ] } ], "descriptions": [ { "lang": "en", "value": "NVIDIA DGX servers, DGX-1 with BMC firmware versions prior to 3.38.30. DGX-2 with BMC firmware versions prior to 1.06.06 and all DGX A100 Servers with all BMC firmware versions, contains a vulnerability in the AMI BMC firmware in which the use of a hard-coded RSA 1024 key with weak ciphers may lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-29T03:35:31", "orgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "shortName": "nvidia" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@nvidia.com", "ID": "CVE-2020-11487", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NVIDIA DGX Servers", "version": { "version_data": [ { "version_value": "All DGX-1 with BMC firmware versions prior to 3.38.30, all DGX-2 with BMC firmware versions prior to 1.06.06, all DGX A100 with all BMC firmware version." } ] } } ] }, "vendor_name": "NVIDIA" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NVIDIA DGX servers, DGX-1 with BMC firmware versions prior to 3.38.30. DGX-2 with BMC firmware versions prior to 1.06.06 and all DGX A100 Servers with all BMC firmware versions, contains a vulnerability in the AMI BMC firmware in which the use of a hard-coded RSA 1024 key with weak ciphers may lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010", "refsource": "CONFIRM", "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5010" } ] } } } }, "cveMetadata": { "assignerOrgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "assignerShortName": "nvidia", "cveId": "CVE-2020-11487", "datePublished": "2020-10-29T03:35:31", "dateReserved": "2020-04-02T00:00:00", "dateUpdated": "2024-08-04T11:35:11.981Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }