All the vulnerabilites related to intel - compute_module_hns2600bpr_firmware
cve-2018-12173
Vulnerability from cvelistv5
Published
2018-10-10 18:00
Modified
2024-09-16 16:18
Severity ?
EPSS score ?
Summary
Insufficient access protection in firmware in Intel Server Board, Intel Server System and Intel Compute Module before firmware version 00.01.0014 may allow an unauthenticated attacker to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00179.html | x_refsource_CONFIRM | |
http://support.lenovo.com/us/en/solutions/LEN-24799 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Intel Corporation | Intel Server Boards Firmware |
Version: before 00.01.0014 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:30:59.385Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00179.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.lenovo.com/us/en/solutions/LEN-24799" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel Server Boards Firmware", "vendor": "Intel Corporation", "versions": [ { "status": "affected", "version": "before 00.01.0014" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Insufficient access protection in firmware in Intel Server Board, Intel Server System and Intel Compute Module before firmware version 00.01.0014 may allow an unauthenticated attacker to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege, Denial of Service, Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-18T18:06:08", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00179.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.lenovo.com/us/en/solutions/LEN-24799" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "DATE_PUBLIC": "2018-10-09T00:00:00", "ID": "CVE-2018-12173", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel Server Boards Firmware", "version": { "version_data": [ { "version_value": "before 00.01.0014" } ] } } ] }, "vendor_name": "Intel Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient access protection in firmware in Intel Server Board, Intel Server System and Intel Compute Module before firmware version 00.01.0014 may allow an unauthenticated attacker to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege, Denial of Service, Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00179.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00179.html" }, { "name": "http://support.lenovo.com/us/en/solutions/LEN-24799", "refsource": "CONFIRM", "url": "http://support.lenovo.com/us/en/solutions/LEN-24799" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2018-12173", "datePublished": "2018-10-10T18:00:00Z", "dateReserved": "2018-06-11T00:00:00", "dateUpdated": "2024-09-16T16:18:34.131Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-29510
Vulnerability from cvelistv5
Published
2023-11-14 19:05
Modified
2024-08-03 06:26
Severity ?
EPSS score ?
Summary
Improper buffer restrictions in some Intel(R) Server Board M10JNP2SB BIOS firmware before version 7.219 may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Server Board M10JNP2SB BIOS firmware |
Version: before version 7.219 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:26:06.561Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00719.html", "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00719.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Server Board M10JNP2SB BIOS firmware", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 7.219" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper buffer restrictions in some Intel(R) Server Board M10JNP2SB BIOS firmware before version 7.219 may allow a privileged user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" }, { "cweId": "CWE-92", "description": "Improper buffer restrictions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T19:05:10.662Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00719.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00719.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-29510", "datePublished": "2023-11-14T19:05:10.662Z", "dateReserved": "2022-04-20T00:10:11.690Z", "dateUpdated": "2024-08-03T06:26:06.561Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-11-14 19:15
Modified
2024-11-21 06:59
Severity ?
7.5 (High) - CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
Improper buffer restrictions in some Intel(R) Server Board M10JNP2SB BIOS firmware before version 7.219 may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A78F8F59-DC74-40F5-BC18-6B458589DF0F", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bp:-:*:*:*:*:*:*:*", "matchCriteriaId": "802277D8-D0CC-4604-A503-9E3B5CAA3BCB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bpb_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7BE65260-1164-402D-B449-1239F1163F6F", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*", "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bpb24_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CEC56EC-7DBE-40E9-8F59-DC9FA11201CC", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bpb24r_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "47053DA8-9924-4B58-A706-09885B21E5DE", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bpblc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "18D84868-327D-4EB8-87C2-BED687BC9CC7", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*", "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bpblc24_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE5A8102-1061-4EDB-885B-51861C68E978", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bpblc24r_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3D45D4DC-DA61-4A6A-B2D8-3CD680BE8325", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bpblcr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF1DD8AF-C1EA-472E-8741-AECBEAAF13AF", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bpbr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E50495D1-291E-49DE-B89A-2A0F85964C66", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*", "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bpbrct_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C085EABA-3B35-4ED4-B699-436A9358F65D", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbrct:-:*:*:*:*:*:*:*", "matchCriteriaId": "A80AA49A-359B-4882-833C-DF063421D38D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bpq_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A135CF8D-5107-4950-929F-8AD1F8EB6EAA", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bpq24_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE7AEFA1-3623-46A7-9E0B-934E65D50F41", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bpq24r_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E7A5A3C0-63A4-4179-BC12-1E3CAFFE8AC3", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bpqr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6ABB575-106A-48C2-AEF6-D9874A196947", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bpr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F5ECE2BB-5FEB-46D9-9B15-78D48ECBC084", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpr:-:*:*:*:*:*:*:*", "matchCriteriaId": "862E033C-2B69-4F46-8E58-DC3FDE0854DF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bps_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0190BDDD-B096-4421-8216-9427D978AED4", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*", "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bps24_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F258BCD5-6DE3-4634-AB9C-A90EE0DEEABD", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bps24r_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6291095D-E752-4F46-A60B-75CFB913A396", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bpsr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0931828C-42DF-459F-87CA-73B0950E5D99", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_board_m10jnp2sb_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C7464A9-6B5D-40EE-9F5F-E93BF5A334EE", "versionEndExcluding": "7.219", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_board_m10jnp2sb:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EAE5D89-ADEC-4F26-B555-52971EEE18A3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_board_m20ntp2sb_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "65F66C02-F23E-4BC8-B2FA-D5B19C09376E", "versionEndExcluding": "0022.d02", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_board_m20ntp2sb:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D38ACC2-646B-44C2-B9B0-43FA4BECF487", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_board_m70klp2sb_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C908B98-AF79-4D76-A24C-D122FAF6AECA", "versionEndExcluding": "01.04.0029", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_board_m70klp2sb:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C473084-B18C-4307-9733-7B9CE9E2D9C4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_board_s2600bpb_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6666119A-761D-47C8-B50A-D168C01C2641", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_board_s2600bpbr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E64B3B0E-0B71-4268-9264-85899BB8099A", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_board_s2600bpq_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DB2F02B-5486-45C0-A505-3F7D953B6875", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_board_s2600bpqr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE22EC88-0174-4CF8-9277-ED84E781C4A1", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*", "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_board_s2600bps_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "01584E1F-1CFC-4D85-AE63-AB5DF4487BA6", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_board_s2600bpsr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B5BFB798-2C10-4B89-A33A-C09D325AA624", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*", "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_system_m20ntp1ur304_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E40AA36D-D91E-40FB-9AD7-6967EC804786", "versionEndExcluding": "0022.d02", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_system_m20ntp1ur304:-:*:*:*:*:*:*:*", "matchCriteriaId": "10B8E6BE-1AD7-43CF-AD4B-590738A27B04", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_system_m70klp4s2uhh_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "58E51D89-16FA-4688-8410-EB325393CBBB", "versionEndExcluding": "01.04.0029", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_system_m70klp4s2uhh:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB396EC4-E034-4E2C-AEAA-1BE5E8F43E11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_system_mcb2208wfaf5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CA8EB9F-9B7D-473C-B1CE-6745752FDD01", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_system_vrn2224bpaf6_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "76A27F1F-BD15-47DE-B807-8C3475F0D91F", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_system_vrn2224bpaf6:-:*:*:*:*:*:*:*", "matchCriteriaId": "A024137B-5C8D-4631-95CD-76015C8444A3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_system_vrn2224bphy6_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "57ECA099-6FBB-49CA-8FE0-4DEFC9B428AC", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_system_vrn2224bphy6:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D4F6641-4B1E-4E62-B5E0-51FD1B9C4EA7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_system_zsb2224bpaf1_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "15DB8AF7-38C3-45C4-8F8D-949A124EA695", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_system_zsb2224bpaf1:-:*:*:*:*:*:*:*", "matchCriteriaId": "018633EC-CB3D-4A28-87E9-F980D6860282", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_system_zsb2224bpaf2_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C93A98E-3C72-4835-A816-D7AB2B51ABEC", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_system_zsb2224bpaf2:-:*:*:*:*:*:*:*", "matchCriteriaId": "612AD14A-E5FC-4EEB-A658-F6508979C4A2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_system_zsb2224bphy1_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C18886DA-81CB-489D-9C61-808B05A8C24A", "versionEndExcluding": "02.01.0015", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_system_zsb2224bphy1:-:*:*:*:*:*:*:*", "matchCriteriaId": "764C96DC-97F9-4B2C-9A81-D9305E51EC85", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper buffer restrictions in some Intel(R) Server Board M10JNP2SB BIOS firmware before version 7.219 may allow a privileged user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Las restricciones inadecuadas del b\u00fafer en Intel(R) Server Board M10JNP2SB BIOS firmware anteriores a la versi\u00f3n 7.219 pueden permitir que un usuario privilegiado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "id": "CVE-2022-29510", "lastModified": "2024-11-21T06:59:13.737", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 6.0, "source": "secure@intel.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-14T19:15:11.250", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00719.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00719.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-92" } ], "source": "secure@intel.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-10-10 18:29
Modified
2024-11-21 03:44
Severity ?
Summary
Insufficient access protection in firmware in Intel Server Board, Intel Server System and Intel Compute Module before firmware version 00.01.0014 may allow an unauthenticated attacker to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "905CC95F-AD91-4E3E-AAB3-7B89AD086BE4", "versionEndExcluding": "00.01.0014", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_board_s2600bp:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA2B3A6-7582-437C-A7B5-D281A4B15F15", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3BA33484-8E9F-4B53-9AA7-B33D1887F8F2", "versionEndExcluding": "00.01.0014", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_board_s2600wf:-:*:*:*:*:*:*:*", "matchCriteriaId": "27A7EB6D-0BFC-4867-B50D-C1EA408454FC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9484A074-D3BC-4B14-8573-E0DE3279E73B", "versionEndExcluding": "00.01.0014", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_board_s2600st:-:*:*:*:*:*:*:*", "matchCriteriaId": "299A5554-98F1-412D-9E33-8FA8B483390E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_board_s2600bpr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1E49B55-1DAB-40DD-B2AF-98195BBDE601", "versionEndExcluding": "00.01.0014", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_board_s2600bpr:-:*:*:*:*:*:*:*", "matchCriteriaId": "F50D8078-3202-4F46-A44F-5A7A91E9B294", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_board_s2600wfr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "01C63945-350B-4F4E-AD4F-799D42BC744C", "versionEndExcluding": "00.01.0014", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_board_s2600wfr:-:*:*:*:*:*:*:*", "matchCriteriaId": "48309FCE-2450-4E62-88E7-C3555407B088", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_board_s2600str_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F2B5CE4-46DA-435F-9580-3E6D7FDDF691", "versionEndExcluding": "00.01.0014", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_board_s2600str:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8A25193-F15D-4192-AE92-E93C0EDD288A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CC64012-7A4D-44D2-AD4B-70D45FAE3028", "versionEndExcluding": "00.01.0014", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bp:-:*:*:*:*:*:*:*", "matchCriteriaId": "802277D8-D0CC-4604-A503-9E3B5CAA3BCB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_module_hns2600bpr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4454BCDD-59E2-4CE1-A28A-86406C2C0090", "versionEndExcluding": "00.01.0014", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpr:-:*:*:*:*:*:*:*", "matchCriteriaId": "862E033C-2B69-4F46-8E58-DC3FDE0854DF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC911C85-6F09-4778-961D-C4267A60F93D", "versionEndExcluding": "00.01.0014", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_system_r2000wf:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0743F0A-5FFB-4A0C-8482-01921417D57D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "69ED2E89-62FF-4E0E-9D49-E8337CD10083", "versionEndExcluding": "00.01.0014", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_system_r1000wf:-:*:*:*:*:*:*:*", "matchCriteriaId": "5947C52C-C9BD-4B56-9409-A367F2C51D23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_system_r1000wfr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE4F791D-63CC-4909-9AB2-41DE0F9E826D", "versionEndExcluding": "00.01.0014", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_system_r1000wfr:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2E8ECC5-0042-4E5D-8A68-4E118A324A65", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_system_r2000wfr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "94477771-3A8B-498E-8300-C8C7476D7E52", "versionEndExcluding": "00.01.0014", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_system_r2000wfr:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F67DAC0-B63F-4681-ABAE-343A178A0FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_system_h2000g_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "45E8CDC7-BC33-401A-8D57-DEFC0B1AE143", "versionEndExcluding": "00.01.0014", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_system_h2000g:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1F31E91-5C88-4F33-8236-BAE1342F75CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:server_system_h2000gr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7708BD30-0487-40D2-BEC0-5509D8454EF9", "versionEndExcluding": "00.01.0014", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:server_system_h2000gr:-:*:*:*:*:*:*:*", "matchCriteriaId": "26233260-62F9-47A5-B6ED-B10813966244", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficient access protection in firmware in Intel Server Board, Intel Server System and Intel Compute Module before firmware version 00.01.0014 may allow an unauthenticated attacker to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access." }, { "lang": "es", "value": "Protecci\u00f3n de acceso insuficiente en el firmware en Intel Server Board, Intel Server System e Intel Compute Module en versiones del firmware anteriores a la 00.01.0014 podr\u00eda permitir que un atacante no autenticado pueda ejecutar c\u00f3digo arbitrario, lo que resulta en una divulgaci\u00f3n de informaci\u00f3n, escalado de privilegios y/o una denegaci\u00f3n de servicio (DoS) mediante acceso local." } ], "id": "CVE-2018-12173", "lastModified": "2024-11-21T03:44:41.757", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-10T18:29:04.373", "references": [ { "source": "secure@intel.com", "url": "http://support.lenovo.com/us/en/solutions/LEN-24799" }, { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00179.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.lenovo.com/us/en/solutions/LEN-24799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00179.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }