All the vulnerabilites related to intel - ethernet_controller_xl710_firmware
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 06:08
Severity ?
Summary
Improper access control in the firmware for some Intel(R) 700 and 722 Series Ethernet Controllers and Adapters before versions 8.5 and 1.5.5 may allow a privileged user to potentially enable denial of service via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ethernet_controller_xxv710_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D56EEE87-32A1-4A16-A7FC-032985C1EE1C", "versionEndExcluding": "8.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ethernet_controller_xxv710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2A323FC-FB2A-48C4-9A5F-307DFC6CD4A0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ethernet_controller_xl710_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1B3B935-CB71-4FF7-A795-2349BA3B1D87", "versionEndExcluding": "8.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ethernet_controller_xl710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2A7EF19-9E60-4ECB-84C9-C5D5843E3B74", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ethernet_controller_v710_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A969A215-B2E8-4489-847E-BA376972F37D", "versionEndExcluding": "8.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ethernet_controller_v710:-:*:*:*:*:*:*:*", "matchCriteriaId": "85B0D53A-BF6A-4762-9F8B-A4BD6C1C164A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ethernet_controller_x710_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "74B6E734-8539-48B0-A310-B7404B101D6B", "versionEndExcluding": "8.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ethernet_controller_x710:-:*:*:*:*:*:*:*", "matchCriteriaId": "21159CFA-D0C0-41CD-BDFB-90131E7145AB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ethernet_network_adapter_x722da2_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "83D4DFF8-92BB-4BED-AD9E-EE2EB8DA614F", "versionEndExcluding": "1.5.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ethernet_network_adapter_x722da2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E87E963F-D589-4DA8-81E8-EAEB5BB2AB35", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ethernet_network_adapter_x722da4fh_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD3E1B11-CA37-4B3A-AFFF-9EA11194D216", "versionEndExcluding": "1.5.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ethernet_network_adapter_x722da4fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "B42E75FB-8504-4B14-8123-FC1220C13E6E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ethernet_network_adapter_x722da4g1p5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0BD589A-B3F7-40CB-AA3B-24DFB62D7031", "versionEndExcluding": "1.5.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ethernet_network_adapter_x722da4g1p5:-:*:*:*:*:*:*:*", "matchCriteriaId": "730817AE-77B6-4365-B5AB-FECC26CFD62E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper access control in the firmware for some Intel(R) 700 and 722 Series Ethernet Controllers and Adapters before versions 8.5 and 1.5.5 may allow a privileged user to potentially enable denial of service via local access." }, { "lang": "es", "value": "Un control de acceso inapropiado en el firmware de algunos controladores y adaptadores Ethernet de las series Intel(R) 700 y 722 versiones anteriores a 8.5 y 1.5.5, puede permitir que un usuario privilegiado permita potencialmente la denegaci\u00f3n de servicio por medio de acceso local." } ], "id": "CVE-2021-33126", "lastModified": "2024-11-21T06:08:23.633", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-18T20:15:09.500", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00593.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00593.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-01-09 21:59
Modified
2024-11-21 02:58
Severity ?
Summary
A Denial of Service in Intel Ethernet Controller's X710/XL710 with Non-Volatile Memory Images before version 5.05 allows a remote attacker to stop the controller from processing network traffic working under certain network use conditions.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ethernet_controller_x710_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F32F15AD-C473-4CA9-83C0-5C5A742F79D0", "versionEndIncluding": "5.04", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:ethernet_controller_x710-am2_sr1zp:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A83AF-9369-4402-8A75-A3C475CBB3F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_controller_x710-am2_sr1zq:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B1C742-A502-4141-B5BF-E0CB369152C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_controller_x710-bm2_sllkb:-:*:*:*:*:*:*:*", "matchCriteriaId": "69B0751F-4A90-4904-ADE0-DEE514BF6250", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_controller_x710-bm2_sllkc:-:*:*:*:*:*:*:*", "matchCriteriaId": "51D6F374-62A0-42FC-B8D4-9C81FE88B9F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_controller_xl710-am1_sr1zm:-:*:*:*:*:*:*:*", "matchCriteriaId": "82C95EFE-2415-4BC3-870C-8FB417DAB28A", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_controller_xl710-am1_sr1zn:-:*:*:*:*:*:*:*", "matchCriteriaId": "77AF59A1-845E-4CCF-8981-97781E424BD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_controller_xl710-am2_sr1zk:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9B8A610-92A4-4126-A28D-9D2C2A14EA71", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_controller_xl710-am2_sr1zl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9922F300-F6B6-4577-B8BD-EEDC4B8BCE32", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_controller_xl710-bm1_sllk9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B150A489-45CC-4E9E-8EAB-17428027B3BF", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_controller_xl710-bm1_sllka:-:*:*:*:*:*:*:*", "matchCriteriaId": "D38675ED-3E60-4595-89A8-8CA1AB27BC46", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_controller_xl710-bm2_sllk7:-:*:*:*:*:*:*:*", "matchCriteriaId": "F15CBDA2-2C43-4217-B13A-22D3538F2661", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_controller_xl710-bm2_sllk8:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD4DFC6-B159-4A8B-8F9A-CE7BA50D9671", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:ethernet_controller_xl710_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A146247-ECE2-48A3-A35F-01559274D237", "versionEndIncluding": "5.04", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:eth_converged_ntwk_adptr_x710-da2_ex710da2g1p5:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0411F19-A223-4B66-B931-E1BB18FBCB62", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:eth_converged_ntwk_adptr_x710-da4_ex710da4fhg1p5:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9357AC7-6247-4228-BBAE-67020C74D38F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:eth_converged_ntwk_adptr_x710-da4_ex710da4g1p5:-:*:*:*:*:*:*:*", "matchCriteriaId": "626CD805-9C8D-434F-AA31-EB83D009076E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:eth_converged_ntwk_adptr_xl710-qda1_exl710qda1g1p5:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAFA5E8B-C6F2-4EAA-A50B-92D858F82ED3", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:eth_converged_ntwk_adptr_xl710-qda2_exl710qda2g1p5:-:*:*:*:*:*:*:*", "matchCriteriaId": "8ABA5AB6-9A30-4852-87E3-F1594BE83750", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_converged_network_adapter_x710-da2_x710da2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91BC4250-0C6D-4458-B9B5-AA4008C08EB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_converged_network_adapter_x710-da2_x710da2blk:-:*:*:*:*:*:*:*", "matchCriteriaId": "F11DB4C8-566C-448C-A18D-C625FA9DE11E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_converged_network_adapter_x710-da2_x710da2g2p5:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3B8147B-767F-49EF-9046-45BCFA2B2661", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_converged_network_adapter_x710-da4_x710da4fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "C6709DAF-EE92-4110-8692-4A53C596CBE8", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_converged_network_adapter_x710-da4_x710da4fhblk:-:*:*:*:*:*:*:*", "matchCriteriaId": "A916CAF0-EDCF-40D5-968F-652E378FF97C", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_converged_network_adapter_x710-da4_x710da4fhg2p5:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD026C34-293A-4DCD-874E-63BFE7116BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_converged_network_adapter_x710-da4_x710da4g2p5:-:*:*:*:*:*:*:*", "matchCriteriaId": "87965D8A-A5FD-4BD9-86F9-9E48E6108A06", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_converged_network_adapter_xl710-qda1_xl710qda1:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C438018-EC3A-4226-8252-1A77E5A50250", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_converged_network_adapter_xl710-qda1_xl710qda1blk:-:*:*:*:*:*:*:*", "matchCriteriaId": "7254F006-9AD7-4837-ABB9-7A5A8327AD49", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_converged_network_adapter_xl710-qda1_xl710qda1g2p5:-:*:*:*:*:*:*:*", "matchCriteriaId": "9919B1A6-B5B9-4B54-89B6-FA3C17B13F48", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_converged_network_adapter_xl710-qda2_xl710qda2:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CC2E93B-DF2D-4442-9CA5-52F2BE36F411", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_converged_network_adapter_xl710-qda2_xl710qda2blk:-:*:*:*:*:*:*:*", "matchCriteriaId": "84F67FE6-38C0-446C-8AD5-C9F713E188C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_converged_network_adapter_xl710-qda2_xl710qda2g2p5:-:*:*:*:*:*:*:*", "matchCriteriaId": "30E51776-294A-449E-8EA9-49BD2725FBB1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_i\\/o_module_xl710-qda1_axx1p40frtiom:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2E6BE9F-2333-4D14-94A0-90565430DCC1", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:ethernet_i\\/o_module_xl710-qda2_axx2p40frtiom:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2B9FB5-9868-42C7-96C8-464820F17D60", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:ethernet_10gb_2-port_562flr-sfp\\+:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA295D13-518D-4E43-B112-77D2A48F01AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:ethernet_10gb_2-port_562sfp\\+:*:*:*:*:*:*:*:*", "matchCriteriaId": "280334EE-CDCF-4EBC-97D6-7FA1507BDF3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:ethernet_10gb_4-port_563sfp\\+:*:*:*:*:*:*:*:*", "matchCriteriaId": "31F9FCDB-CBD5-448C-B459-A90379A067E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:proliant_xl260a_g9_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0C39A32-1068-4C64-9609-E9E789221B2B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:lenovo:converged_hx_series:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "B462A39A-B3CF-4D3D-B138-87EDCFCC2A36", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:converged_hx5500_appliance:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "5FE78714-3153-47EC-BA64-AB8EB2CE894C", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:converged_hx5510_appliance:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "638A62EA-C574-4359-84B1-046F49B5387E", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:converged_hx7500_appliance:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "A1670FD8-05F2-4F29-AA5F-ED97291BAFA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:converged_hx7510_appliance:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "C3B66CB9-3FD9-47D5-9817-62371C1ECC22", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:nextscale_nx360_m5:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "6D4ECA79-BC4B-4888-A4DE-52492833B530", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:system_x3250_m5:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "758D0933-1265-4593-8647-E20E0CC24A93", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:system_x3500_m5:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "686DB4DF-32A4-4FD4-A93E-E0E2171D4B9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:system_x3550_m5:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "5F5D1172-A454-4550-9475-13834BE92A19", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:system_x3650_m5:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "C040CE58-3A77-4689-BD61-8D82B6AE8128", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:system_x3750_m4:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "D4098AC2-11F5-49C1-A4CB-570B1F3EBC82", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:system_x3850_x6:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "3A619F9E-AE80-4DC9-8DAD-B2123D005060", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:system_x3950_x6:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "2F29E2DF-A1AD-4BA3-917A-1E86C9BAD49C", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:thinkagile_cx2200:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "1825E3B4-D5B6-48E9-8395-047EB41E3A34", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:thinkagile_cx4200:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "1D8937BA-4BD8-40C7-B23D-A404252562A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:thinkagile_cx4600:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "FBAC6BBC-B21E-437B-81D8-63021C69E55A", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:thinkserver_rd350:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "23DDFE96-ED30-4818-AA30-CC009ACC4CCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:thinkserver_rd450:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "40318330-EB26-4242-8378-A69F01C479F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:thinkserver_rd550:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "DD58C401-31C3-48C9-B1AC-94706A98D286", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:thinkserver_rd650:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "3C273581-6BAD-46F2-B865-0520B8F3ED65", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:thinkserver_sd350:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "FF56B9E8-D24C-420F-8661-ADB3052F92CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:lenovo:thinkserver_td350:5.05:*:*:*:*:*:*:*", "matchCriteriaId": "3C9B0ED3-3686-442F-A1D2-96F61FFA117B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Denial of Service in Intel Ethernet Controller\u0027s X710/XL710 with Non-Volatile Memory Images before version 5.05 allows a remote attacker to stop the controller from processing network traffic working under certain network use conditions." }, { "lang": "es", "value": "Una denegaci\u00f3n de servicio en Intel Ethernet Controller\u0027s X710/XL710 con Non-Volatile Memory Images en versiones anteriores a 5.05 permite a atacantes remotos detener el controlador de procesar el tr\u00e1fico de red que funciona bajo determinadas condiciones de uso de la red." } ], "id": "CVE-2016-8106", "lastModified": "2024-11-21T02:58:57.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-01-09T21:59:00.160", "references": [ { "source": "secure@intel.com", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg22002507" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95333" }, { "source": "secure@intel.com", "url": "http://www.securitytracker.com/id/1037562" }, { "source": "secure@intel.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05368378" }, { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00063\u0026languageid=en-fr" }, { "source": "secure@intel.com", "url": "https://security.netapp.com/advisory/ntap-20190731-0001/" }, { "source": "secure@intel.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-12029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg22002507" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95333" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1037562" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05368378" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00063\u0026languageid=en-fr" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20190731-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-12029" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2016-8106
Vulnerability from cvelistv5
Published
2017-01-09 21:00
Modified
2024-08-06 02:13
Severity ?
EPSS score ?
Summary
A Denial of Service in Intel Ethernet Controller's X710/XL710 with Non-Volatile Memory Images before version 5.05 allows a remote attacker to stop the controller from processing network traffic working under certain network use conditions.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/95333 | vdb-entry, x_refsource_BID | |
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00063&languageid=en-fr | x_refsource_CONFIRM | |
http://www-01.ibm.com/support/docview.wss?uid=swg22002507 | x_refsource_CONFIRM | |
https://support.lenovo.com/us/en/product_security/LEN-12029 | x_refsource_CONFIRM | |
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05368378 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1037562 | vdb-entry, x_refsource_SECTRACK | |
https://security.netapp.com/advisory/ntap-20190731-0001/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Intel | Intel® Ethernet Controller X710 family and Intel® Ethernet Controller XL710 family |
Version: Before NVM Version 5.05 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:13:21.874Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "95333", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95333" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00063\u0026languageid=en-fr" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg22002507" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-12029" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05368378" }, { "name": "1037562", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037562" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190731-0001/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel\u00c2\u00ae Ethernet Controller X710 family and Intel\u00c2\u00ae Ethernet Controller XL710 family", "vendor": "Intel", "versions": [ { "status": "affected", "version": "Before NVM Version 5.05" } ] } ], "datePublic": "2017-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A Denial of Service in Intel Ethernet Controller\u0027s X710/XL710 with Non-Volatile Memory Images before version 5.05 allows a remote attacker to stop the controller from processing network traffic working under certain network use conditions." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-01T00:06:08", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "95333", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95333" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00063\u0026languageid=en-fr" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg22002507" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-12029" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05368378" }, { "name": "1037562", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037562" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190731-0001/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2016-8106", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel\u00c2\u00ae Ethernet Controller X710 family and Intel\u00c2\u00ae Ethernet Controller XL710 family", "version": { "version_data": [ { "version_value": "Before NVM Version 5.05" } ] } } ] }, "vendor_name": "Intel" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Denial of Service in Intel Ethernet Controller\u0027s X710/XL710 with Non-Volatile Memory Images before version 5.05 allows a remote attacker to stop the controller from processing network traffic working under certain network use conditions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "95333", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95333" }, { "name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00063\u0026languageid=en-fr", "refsource": "CONFIRM", "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00063\u0026languageid=en-fr" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg22002507", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg22002507" }, { "name": "https://support.lenovo.com/us/en/product_security/LEN-12029", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/LEN-12029" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05368378", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05368378" }, { "name": "1037562", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037562" }, { "name": "https://security.netapp.com/advisory/ntap-20190731-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190731-0001/" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2016-8106", "datePublished": "2017-01-09T21:00:00", "dateReserved": "2016-09-09T00:00:00", "dateUpdated": "2024-08-06T02:13:21.874Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33126
Vulnerability from cvelistv5
Published
2022-08-18 19:34
Modified
2024-08-03 23:42
Severity ?
EPSS score ?
Summary
Improper access control in the firmware for some Intel(R) 700 and 722 Series Ethernet Controllers and Adapters before versions 8.5 and 1.5.5 may allow a privileged user to potentially enable denial of service via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00593.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) 700 and 722 Series Ethernet Controllers and Adapters |
Version: before versions 8.5 and 1.5.5 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:42:19.930Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00593.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) 700 and 722 Series Ethernet Controllers and Adapters", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before versions 8.5 and 1.5.5" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in the firmware for some Intel(R) 700 and 722 Series Ethernet Controllers and Adapters before versions 8.5 and 1.5.5 may allow a privileged user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-18T19:34:49", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00593.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-33126", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) 700 and 722 Series Ethernet Controllers and Adapters", "version": { "version_data": [ { "version_value": "before versions 8.5 and 1.5.5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper access control in the firmware for some Intel(R) 700 and 722 Series Ethernet Controllers and Adapters before versions 8.5 and 1.5.5 may allow a privileged user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00593.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00593.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-33126", "datePublished": "2022-08-18T19:34:49", "dateReserved": "2021-05-18T00:00:00", "dateUpdated": "2024-08-03T23:42:19.930Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }