All the vulnerabilites related to intel - r2208wfqzs
Vulnerability from fkie_nvd
Published
2021-02-17 14:15
Modified
2024-11-21 04:59
Summary
Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15CF9AD6-8F14-40FC-8657-8BC57B595ED2",
              "versionEndExcluding": "2.47",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1000wf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D5E07CC-3948-4664-AE8E-0517D9D66211",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68606D69-C913-492A-A00E-3D899AB42595",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D292D7D-1E22-440F-B30C-3C580AFE91C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C89B4E6B-B742-4BCA-9547-B1C6059C6671",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access."
    },
    {
      "lang": "es",
      "value": "La derivaci\u00f3n de punteros caducados en algunos controladores gr\u00e1ficos de Intel(R) anteriores a la versi\u00f3n 26.20.100.8141 puede permitir a un usuario con privilegios habilitar potencialmente una denegaci\u00f3n de servicio mediante acceso local."
    }
  ],
  "id": "CVE-2020-12373",
  "lastModified": "2024-11-21T04:59:36.083",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-17T14:15:15.700",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-17 14:15
Modified
2024-11-21 04:59
Summary
Insufficient input validation in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15CF9AD6-8F14-40FC-8657-8BC57B595ED2",
              "versionEndExcluding": "2.47",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1000wf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D5E07CC-3948-4664-AE8E-0517D9D66211",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68606D69-C913-492A-A00E-3D899AB42595",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D292D7D-1E22-440F-B30C-3C580AFE91C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C89B4E6B-B742-4BCA-9547-B1C6059C6671",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Insufficient input validation in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Una comprobaci\u00f3n insuficiente de la entrada en el firmware de BMC para algunos Intel\u00ae Server Boards, Server Systems and Compute Modules versiones anteriores a 2.47, puede permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-12377",
  "lastModified": "2024-11-21T04:59:36.580",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-17T14:15:15.857",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-14 17:15
Modified
2024-11-21 04:20
Severity ?
Summary
Insufficient session validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network access.
Impacted products
Vendor Product Version
intel baseboard_management_controller_firmware *
intel bbs2600bpb -
intel bbs2600bpbr -
intel bbs2600bpq -
intel bbs2600bpqr -
intel bbs2600bps -
intel bbs2600bpsr -
intel bbs2600stb -
intel bbs2600stbr -
intel bbs2600stq -
intel bbs2600stqr -
intel hns2600bpb -
intel hns2600bpb24 -
intel hns2600bpb24r -
intel hns2600bpb24rx -
intel hns2600bpblc -
intel hns2600bpblc24 -
intel hns2600bpblc24r -
intel hns2600bpblcr -
intel hns2600bpbr -
intel hns2600bpbrx -
intel hns2600bpq -
intel hns2600bpq24 -
intel hns2600bpq24r -
intel hns2600bpqr -
intel hns2600bps -
intel hns2600bps24 -
intel hns2600bps24r -
intel hns2600bpsr -
intel hpchns2600bpbr -
intel hpchns2600bpqr -
intel hpchns2600bpsr -
intel hpcr1208wfqysr -
intel hpcr1208wftysr -
intel hpcr1304wf0ysr -
intel hpcr1304wftysr -
intel hpcr2208wf0zsr -
intel hpcr2208wfqzsr -
intel hpcr2208wftzsr -
intel hpcr2208wftzsrx -
intel hpcr2224wftzsr -
intel hpcr2308wftzsr -
intel hpcr2312wf0npr -
intel hpcr2312wftzsr -
intel r1208wfqysr -
intel r1208wftys -
intel r1208wftysr -
intel r1304wf0ys -
intel r1304wf0ysr -
intel r1304wftys -
intel r1304wftysr -
intel r2208wf0zs -
intel r2208wf0zsr -
intel r2208wfqzs -
intel r2208wfqzsr -
intel r2208wftzs -
intel r2208wftzsr -
intel r2208wftzsrx -
intel r2224wfqzs -
intel r2224wftzs -
intel r2224wftzsr -
intel r2308wftzs -
intel r2308wftzsr -
intel r2312wf0np -
intel r2312wf0npr -
intel r2312wfqzs -
intel r2312wftzs -
intel r2312wftzsr -
intel s2600stb -
intel s2600stbr -
intel s2600stq -
intel s2600stqr -
intel s2600wf0 -
intel s2600wf0r -
intel s2600wfq -
intel s2600wfqr -
intel s2600wft -
intel s2600wftr -
intel s9232wk1hlc -
intel s9232wk2hac -
intel s9232wk2hlc -
intel s9248wk1hlc -
intel s9248wk2hac -
intel s9248wk2hlc -
intel s9256wk1hlc -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:baseboard_management_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22885F1F-00C7-423B-8B11-A9DB70EE6677",
              "versionEndExcluding": "2.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE87A7F1-AEE2-47AF-A69F-B85C0DC4D4F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "263AF100-E101-4FEC-8CB3-8FFDB22B5E27",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDD9533-1592-465E-B2B3-DB6077782D10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC60590-8707-4B7D-A1D8-188D53F38016",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F0759F-4583-43CF-AE0B-584A4DDAC633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24rx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF16FE0-6AA8-4F23-BCFC-43AD3DB3CA35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AAEC7C-3538-4041-A644-515B142F6E8D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EA0A02-732D-46DC-88B3-8B3D29FDC69B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABE36A4-3F68-4077-A619-743AB1FB92AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E521A2A-B231-4D00-AA1A-92B228B99E4A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A7612-E617-43DE-826E-DDD7F968CDC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75737EC4-8161-4F09-AD90-7C7E25ACBCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83471545-E7E5-44E7-9967-2F2D808AA866",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "857AF7AC-6368-4632-8DDB-9A5A18CB2E7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF75DFA-62D9-4CFE-A503-F07A56573CEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C0063DE-78A8-49CC-AE3D-8B23F514AEF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954A5AA-AD4D-4754-8087-DF6ED312DCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50201278-AD47-468E-BA70-900399F2F758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E99780-55F9-4CC5-ACEB-4A8C7DCB7262",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5909FF-C3FE-4453-9BEA-CB2C1AF67765",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B062F88-6088-42AF-9B47-ACDEB88A4390",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6884DD-0C0F-453B-A826-6360C95BD10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB2F397-841E-4CCA-A2C5-D53FB9875FE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17B4BCA5-E552-4CAA-B2A7-0A311D7A6D49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA9657DC-AA1C-4B47-9286-3D7D73F9A714",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "495BFD25-08D3-4DDE-A640-5E7D85AB0560",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C74211C3-3F9D-41E8-AB5B-16205AD90B64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC998F55-2B5C-418D-9B17-23A05C75F454",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51C622C8-95E1-4A7F-B3E1-4199310CF4E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94D96863-E459-4C0E-B0C8-5207FC3E7962",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F92047-1D58-47E6-89AC-D4434230DB66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F422B74A-AF81-4D17-AFEC-E228C5B2023E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3A107D2-6521-4C91-A35D-6E92A5A15A47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9DDFA5-349D-4451-95B1-35ACD8F1D354",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B11D98E4-73ED-45D7-A224-E734283585EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9256wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "605AD870-F4F5-4159-89BE-9B29D58C04C7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Insufficient session validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network access."
    },
    {
      "lang": "es",
      "value": "Una comprobaci\u00f3n de sesi\u00f3n insuficiente en el firmware de Intel\u00ae Baseboard Management Controller, puede habilitar a un usuario no autenticado para permitir potencialmente una divulgaci\u00f3n de informaci\u00f3n y/o una denegaci\u00f3n de servicio por medio de un acceso a la red."
    }
  ],
  "id": "CVE-2019-11168",
  "lastModified": "2024-11-21T04:20:39.393",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.1,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-14T17:15:13.710",
  "references": [
    {
      "source": "secure@intel.com",
      "url": "https://support.f5.com/csp/article/K64346530?utm_source=f5support\u0026amp%3Butm_medium=RSS"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://support.f5.com/csp/article/K64346530?utm_source=f5support\u0026amp%3Butm_medium=RSS"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-14 17:15
Modified
2024-11-21 04:20
Summary
Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access.
Impacted products
Vendor Product Version
intel baseboard_management_controller_firmware *
intel bbs2600bpb -
intel bbs2600bpbr -
intel bbs2600bpq -
intel bbs2600bpqr -
intel bbs2600bps -
intel bbs2600bpsr -
intel bbs2600stb -
intel bbs2600stbr -
intel bbs2600stq -
intel bbs2600stqr -
intel hns2600bpb -
intel hns2600bpb24 -
intel hns2600bpb24r -
intel hns2600bpb24rx -
intel hns2600bpblc -
intel hns2600bpblc24 -
intel hns2600bpblc24r -
intel hns2600bpblcr -
intel hns2600bpbr -
intel hns2600bpbrx -
intel hns2600bpq -
intel hns2600bpq24 -
intel hns2600bpq24r -
intel hns2600bpqr -
intel hns2600bps -
intel hns2600bps24 -
intel hns2600bps24r -
intel hns2600bpsr -
intel hpchns2600bpbr -
intel hpchns2600bpqr -
intel hpchns2600bpsr -
intel hpcr1208wfqysr -
intel hpcr1208wftysr -
intel hpcr1304wf0ysr -
intel hpcr1304wftysr -
intel hpcr2208wf0zsr -
intel hpcr2208wfqzsr -
intel hpcr2208wftzsr -
intel hpcr2208wftzsrx -
intel hpcr2224wftzsr -
intel hpcr2308wftzsr -
intel hpcr2312wf0npr -
intel hpcr2312wftzsr -
intel r1208wfqysr -
intel r1208wftys -
intel r1208wftysr -
intel r1304wf0ys -
intel r1304wf0ysr -
intel r1304wftys -
intel r1304wftysr -
intel r2208wf0zs -
intel r2208wf0zsr -
intel r2208wfqzs -
intel r2208wfqzsr -
intel r2208wftzs -
intel r2208wftzsr -
intel r2208wftzsrx -
intel r2224wfqzs -
intel r2224wftzs -
intel r2224wftzsr -
intel r2308wftzs -
intel r2308wftzsr -
intel r2312wf0np -
intel r2312wf0npr -
intel r2312wfqzs -
intel r2312wftzs -
intel r2312wftzsr -
intel s2600stb -
intel s2600stbr -
intel s2600stq -
intel s2600stqr -
intel s2600wf0 -
intel s2600wf0r -
intel s2600wfq -
intel s2600wfqr -
intel s2600wft -
intel s2600wftr -
intel s9232wk1hlc -
intel s9232wk2hac -
intel s9232wk2hlc -
intel s9248wk1hlc -
intel s9248wk2hac -
intel s9248wk2hlc -
intel s9256wk1hlc -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:baseboard_management_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22885F1F-00C7-423B-8B11-A9DB70EE6677",
              "versionEndExcluding": "2.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE87A7F1-AEE2-47AF-A69F-B85C0DC4D4F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "263AF100-E101-4FEC-8CB3-8FFDB22B5E27",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDD9533-1592-465E-B2B3-DB6077782D10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC60590-8707-4B7D-A1D8-188D53F38016",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F0759F-4583-43CF-AE0B-584A4DDAC633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24rx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF16FE0-6AA8-4F23-BCFC-43AD3DB3CA35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AAEC7C-3538-4041-A644-515B142F6E8D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EA0A02-732D-46DC-88B3-8B3D29FDC69B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABE36A4-3F68-4077-A619-743AB1FB92AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E521A2A-B231-4D00-AA1A-92B228B99E4A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A7612-E617-43DE-826E-DDD7F968CDC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75737EC4-8161-4F09-AD90-7C7E25ACBCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83471545-E7E5-44E7-9967-2F2D808AA866",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "857AF7AC-6368-4632-8DDB-9A5A18CB2E7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF75DFA-62D9-4CFE-A503-F07A56573CEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C0063DE-78A8-49CC-AE3D-8B23F514AEF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954A5AA-AD4D-4754-8087-DF6ED312DCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50201278-AD47-468E-BA70-900399F2F758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E99780-55F9-4CC5-ACEB-4A8C7DCB7262",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5909FF-C3FE-4453-9BEA-CB2C1AF67765",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B062F88-6088-42AF-9B47-ACDEB88A4390",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6884DD-0C0F-453B-A826-6360C95BD10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB2F397-841E-4CCA-A2C5-D53FB9875FE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17B4BCA5-E552-4CAA-B2A7-0A311D7A6D49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA9657DC-AA1C-4B47-9286-3D7D73F9A714",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "495BFD25-08D3-4DDE-A640-5E7D85AB0560",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C74211C3-3F9D-41E8-AB5B-16205AD90B64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC998F55-2B5C-418D-9B17-23A05C75F454",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51C622C8-95E1-4A7F-B3E1-4199310CF4E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94D96863-E459-4C0E-B0C8-5207FC3E7962",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F92047-1D58-47E6-89AC-D4434230DB66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F422B74A-AF81-4D17-AFEC-E228C5B2023E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3A107D2-6521-4C91-A35D-6E92A5A15A47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9DDFA5-349D-4451-95B1-35ACD8F1D354",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B11D98E4-73ED-45D7-A224-E734283585EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9256wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "605AD870-F4F5-4159-89BE-9B29D58C04C7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access."
    },
    {
      "lang": "es",
      "value": "Una comprobaci\u00f3n de entrada insuficiente en el firmware de Intel\u00ae Baseboard Management Controller, puede habilitar a un usuario no autenticado para permitir potencialmente una denegaci\u00f3n de servicio por medio de un acceso a la red."
    }
  ],
  "id": "CVE-2019-11175",
  "lastModified": "2024-11-21T04:20:40.133",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-14T17:15:14.067",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-09-12 19:29
Modified
2024-11-21 03:44
Severity ?
Summary
Privilege escalation in Intel Baseboard Management Controller (BMC) firmware before version 1.43.91f76955 may allow an unprivileged user to potentially execute arbitrary code or perform denial of service over the network.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B3F541B-3A23-4DD1-829D-2CF8A9698EDE",
              "versionEndExcluding": "1.43.91f76955",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CDAD0D9-C4DD-42B5-AC7F-4C53F406B762",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Privilege escalation in Intel Baseboard Management Controller (BMC) firmware before version 1.43.91f76955 may allow an unprivileged user to potentially execute arbitrary code or perform denial of service over the network."
    },
    {
      "lang": "es",
      "value": "Escalado de privilegios en el firmware de Intel Baseboard Management Controller (BMC) en versiones anteriores a la 1.43.91f76955 podr\u00eda permitir que un usuario sin privilegios ejecute c\u00f3digo arbitrario o realice una denegaci\u00f3n de servicio (DoS) en la red."
    }
  ],
  "id": "CVE-2018-12171",
  "lastModified": "2024-11-21T03:44:41.537",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-09-12T19:29:01.980",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00149.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00149.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-19 16:15
Modified
2024-11-21 04:59
Summary
Buffer overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow a privileged user to potentially enable escalation of privilege via local access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15CF9AD6-8F14-40FC-8657-8BC57B595ED2",
              "versionEndExcluding": "2.47",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1000wf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D5E07CC-3948-4664-AE8E-0517D9D66211",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68606D69-C913-492A-A00E-3D899AB42595",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D292D7D-1E22-440F-B30C-3C580AFE91C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C89B4E6B-B742-4BCA-9547-B1C6059C6671",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow a privileged user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento del b\u00fafer en el firmware de BMC para algunas Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 2.47, puede permitir a un usuario con privilegios habilitar potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-12374",
  "lastModified": "2024-11-21T04:59:36.197",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-19T16:15:12.657",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-17 14:15
Modified
2024-11-21 04:59
Summary
Out of bounds read in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15CF9AD6-8F14-40FC-8657-8BC57B595ED2",
              "versionEndExcluding": "2.47",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1000wf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D5E07CC-3948-4664-AE8E-0517D9D66211",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68606D69-C913-492A-A00E-3D899AB42595",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D292D7D-1E22-440F-B30C-3C580AFE91C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C89B4E6B-B742-4BCA-9547-B1C6059C6671",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Out of bounds read in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Una lectura fuera de l\u00edmites del firmware BMC para algunos Intel\u00ae Server Boards, Server Systems and Compute Modules versiones anteriores a 2.47, puede permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-12380",
  "lastModified": "2024-11-21T04:59:36.710",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-17T14:15:15.937",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-17 14:15
Modified
2024-11-21 04:59
Summary
Heap overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15CF9AD6-8F14-40FC-8657-8BC57B595ED2",
              "versionEndExcluding": "2.47",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1000wf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D5E07CC-3948-4664-AE8E-0517D9D66211",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68606D69-C913-492A-A00E-3D899AB42595",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D292D7D-1E22-440F-B30C-3C580AFE91C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C89B4E6B-B742-4BCA-9547-B1C6059C6671",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento de pila en el firmware BMC para algunos Intel\u00ae Server Boards, Server Systems and Compute Modules versiones anteriores a 2.47, puede permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-12375",
  "lastModified": "2024-11-21T04:59:36.343",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-17T14:15:15.747",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-14 17:15
Modified
2024-11-21 04:20
Summary
Stack overflow in Intel(R) Baseboard Management Controller firmware may allow an authenticated user to potentially enable information disclosure and/or denial of service via network access.
Impacted products
Vendor Product Version
intel baseboard_management_controller_firmware *
intel bbs2600bpb -
intel bbs2600bpbr -
intel bbs2600bpq -
intel bbs2600bpqr -
intel bbs2600bps -
intel bbs2600bpsr -
intel bbs2600stb -
intel bbs2600stbr -
intel bbs2600stq -
intel bbs2600stqr -
intel hns2600bpb -
intel hns2600bpb24 -
intel hns2600bpb24r -
intel hns2600bpb24rx -
intel hns2600bpblc -
intel hns2600bpblc24 -
intel hns2600bpblc24r -
intel hns2600bpblcr -
intel hns2600bpbr -
intel hns2600bpbrx -
intel hns2600bpq -
intel hns2600bpq24 -
intel hns2600bpq24r -
intel hns2600bpqr -
intel hns2600bps -
intel hns2600bps24 -
intel hns2600bps24r -
intel hns2600bpsr -
intel hpchns2600bpbr -
intel hpchns2600bpqr -
intel hpchns2600bpsr -
intel hpcr1208wfqysr -
intel hpcr1208wftysr -
intel hpcr1304wf0ysr -
intel hpcr1304wftysr -
intel hpcr2208wf0zsr -
intel hpcr2208wfqzsr -
intel hpcr2208wftzsr -
intel hpcr2208wftzsrx -
intel hpcr2224wftzsr -
intel hpcr2308wftzsr -
intel hpcr2312wf0npr -
intel hpcr2312wftzsr -
intel r1208wfqysr -
intel r1208wftys -
intel r1208wftysr -
intel r1304wf0ys -
intel r1304wf0ysr -
intel r1304wftys -
intel r1304wftysr -
intel r2208wf0zs -
intel r2208wf0zsr -
intel r2208wfqzs -
intel r2208wfqzsr -
intel r2208wftzs -
intel r2208wftzsr -
intel r2208wftzsrx -
intel r2224wfqzs -
intel r2224wftzs -
intel r2224wftzsr -
intel r2308wftzs -
intel r2308wftzsr -
intel r2312wf0np -
intel r2312wf0npr -
intel r2312wfqzs -
intel r2312wftzs -
intel r2312wftzsr -
intel s2600stb -
intel s2600stbr -
intel s2600stq -
intel s2600stqr -
intel s2600wf0 -
intel s2600wf0r -
intel s2600wfq -
intel s2600wfqr -
intel s2600wft -
intel s2600wftr -
intel s9232wk1hlc -
intel s9232wk2hac -
intel s9232wk2hlc -
intel s9248wk1hlc -
intel s9248wk2hac -
intel s9248wk2hlc -
intel s9256wk1hlc -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:baseboard_management_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22885F1F-00C7-423B-8B11-A9DB70EE6677",
              "versionEndExcluding": "2.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE87A7F1-AEE2-47AF-A69F-B85C0DC4D4F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "263AF100-E101-4FEC-8CB3-8FFDB22B5E27",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDD9533-1592-465E-B2B3-DB6077782D10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC60590-8707-4B7D-A1D8-188D53F38016",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F0759F-4583-43CF-AE0B-584A4DDAC633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24rx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF16FE0-6AA8-4F23-BCFC-43AD3DB3CA35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AAEC7C-3538-4041-A644-515B142F6E8D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EA0A02-732D-46DC-88B3-8B3D29FDC69B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABE36A4-3F68-4077-A619-743AB1FB92AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E521A2A-B231-4D00-AA1A-92B228B99E4A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A7612-E617-43DE-826E-DDD7F968CDC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75737EC4-8161-4F09-AD90-7C7E25ACBCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83471545-E7E5-44E7-9967-2F2D808AA866",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "857AF7AC-6368-4632-8DDB-9A5A18CB2E7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF75DFA-62D9-4CFE-A503-F07A56573CEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C0063DE-78A8-49CC-AE3D-8B23F514AEF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954A5AA-AD4D-4754-8087-DF6ED312DCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50201278-AD47-468E-BA70-900399F2F758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E99780-55F9-4CC5-ACEB-4A8C7DCB7262",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5909FF-C3FE-4453-9BEA-CB2C1AF67765",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B062F88-6088-42AF-9B47-ACDEB88A4390",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6884DD-0C0F-453B-A826-6360C95BD10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB2F397-841E-4CCA-A2C5-D53FB9875FE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17B4BCA5-E552-4CAA-B2A7-0A311D7A6D49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA9657DC-AA1C-4B47-9286-3D7D73F9A714",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "495BFD25-08D3-4DDE-A640-5E7D85AB0560",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C74211C3-3F9D-41E8-AB5B-16205AD90B64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC998F55-2B5C-418D-9B17-23A05C75F454",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51C622C8-95E1-4A7F-B3E1-4199310CF4E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94D96863-E459-4C0E-B0C8-5207FC3E7962",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F92047-1D58-47E6-89AC-D4434230DB66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F422B74A-AF81-4D17-AFEC-E228C5B2023E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3A107D2-6521-4C91-A35D-6E92A5A15A47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9DDFA5-349D-4451-95B1-35ACD8F1D354",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B11D98E4-73ED-45D7-A224-E734283585EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9256wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "605AD870-F4F5-4159-89BE-9B29D58C04C7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack overflow in Intel(R) Baseboard Management Controller firmware may allow an authenticated user to potentially enable information disclosure and/or denial of service via network access."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento de pila en el firmware de Intel\u00ae Baseboard Management Controller, puede habilitar a un usuario autenticado para permitir potencialmente una divulgaci\u00f3n de informaci\u00f3n y/o una denegaci\u00f3n de servicio por medio de un acceso a la red."
    }
  ],
  "id": "CVE-2019-11178",
  "lastModified": "2024-11-21T04:20:40.390",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-14T17:15:14.210",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-14 17:15
Modified
2024-11-21 04:20
Summary
Out of bound read in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable escalation of privilege via network access.
Impacted products
Vendor Product Version
intel baseboard_management_controller_firmware *
intel bbs2600bpb -
intel bbs2600bpbr -
intel bbs2600bpq -
intel bbs2600bpqr -
intel bbs2600bps -
intel bbs2600bpsr -
intel bbs2600stb -
intel bbs2600stbr -
intel bbs2600stq -
intel bbs2600stqr -
intel hns2600bpb -
intel hns2600bpb24 -
intel hns2600bpb24r -
intel hns2600bpb24rx -
intel hns2600bpblc -
intel hns2600bpblc24 -
intel hns2600bpblc24r -
intel hns2600bpblcr -
intel hns2600bpbr -
intel hns2600bpbrx -
intel hns2600bpq -
intel hns2600bpq24 -
intel hns2600bpq24r -
intel hns2600bpqr -
intel hns2600bps -
intel hns2600bps24 -
intel hns2600bps24r -
intel hns2600bpsr -
intel hpchns2600bpbr -
intel hpchns2600bpqr -
intel hpchns2600bpsr -
intel hpcr1208wfqysr -
intel hpcr1208wftysr -
intel hpcr1304wf0ysr -
intel hpcr1304wftysr -
intel hpcr2208wf0zsr -
intel hpcr2208wfqzsr -
intel hpcr2208wftzsr -
intel hpcr2208wftzsrx -
intel hpcr2224wftzsr -
intel hpcr2308wftzsr -
intel hpcr2312wf0npr -
intel hpcr2312wftzsr -
intel r1208wfqysr -
intel r1208wftys -
intel r1208wftysr -
intel r1304wf0ys -
intel r1304wf0ysr -
intel r1304wftys -
intel r1304wftysr -
intel r2208wf0zs -
intel r2208wf0zsr -
intel r2208wfqzs -
intel r2208wfqzsr -
intel r2208wftzs -
intel r2208wftzsr -
intel r2208wftzsrx -
intel r2224wfqzs -
intel r2224wftzs -
intel r2224wftzsr -
intel r2308wftzs -
intel r2308wftzsr -
intel r2312wf0np -
intel r2312wf0npr -
intel r2312wfqzs -
intel r2312wftzs -
intel r2312wftzsr -
intel s2600stb -
intel s2600stbr -
intel s2600stq -
intel s2600stqr -
intel s2600wf0 -
intel s2600wf0r -
intel s2600wfq -
intel s2600wfqr -
intel s2600wft -
intel s2600wftr -
intel s9232wk1hlc -
intel s9232wk2hac -
intel s9232wk2hlc -
intel s9248wk1hlc -
intel s9248wk2hac -
intel s9248wk2hlc -
intel s9256wk1hlc -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:baseboard_management_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22885F1F-00C7-423B-8B11-A9DB70EE6677",
              "versionEndExcluding": "2.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE87A7F1-AEE2-47AF-A69F-B85C0DC4D4F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "263AF100-E101-4FEC-8CB3-8FFDB22B5E27",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDD9533-1592-465E-B2B3-DB6077782D10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC60590-8707-4B7D-A1D8-188D53F38016",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F0759F-4583-43CF-AE0B-584A4DDAC633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24rx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF16FE0-6AA8-4F23-BCFC-43AD3DB3CA35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AAEC7C-3538-4041-A644-515B142F6E8D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EA0A02-732D-46DC-88B3-8B3D29FDC69B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABE36A4-3F68-4077-A619-743AB1FB92AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E521A2A-B231-4D00-AA1A-92B228B99E4A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A7612-E617-43DE-826E-DDD7F968CDC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75737EC4-8161-4F09-AD90-7C7E25ACBCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83471545-E7E5-44E7-9967-2F2D808AA866",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "857AF7AC-6368-4632-8DDB-9A5A18CB2E7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF75DFA-62D9-4CFE-A503-F07A56573CEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C0063DE-78A8-49CC-AE3D-8B23F514AEF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954A5AA-AD4D-4754-8087-DF6ED312DCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50201278-AD47-468E-BA70-900399F2F758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E99780-55F9-4CC5-ACEB-4A8C7DCB7262",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5909FF-C3FE-4453-9BEA-CB2C1AF67765",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B062F88-6088-42AF-9B47-ACDEB88A4390",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6884DD-0C0F-453B-A826-6360C95BD10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB2F397-841E-4CCA-A2C5-D53FB9875FE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17B4BCA5-E552-4CAA-B2A7-0A311D7A6D49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA9657DC-AA1C-4B47-9286-3D7D73F9A714",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "495BFD25-08D3-4DDE-A640-5E7D85AB0560",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C74211C3-3F9D-41E8-AB5B-16205AD90B64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC998F55-2B5C-418D-9B17-23A05C75F454",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51C622C8-95E1-4A7F-B3E1-4199310CF4E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94D96863-E459-4C0E-B0C8-5207FC3E7962",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F92047-1D58-47E6-89AC-D4434230DB66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F422B74A-AF81-4D17-AFEC-E228C5B2023E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3A107D2-6521-4C91-A35D-6E92A5A15A47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9DDFA5-349D-4451-95B1-35ACD8F1D354",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B11D98E4-73ED-45D7-A224-E734283585EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9256wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "605AD870-F4F5-4159-89BE-9B29D58C04C7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Out of bound read in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable escalation of privilege via network access."
    },
    {
      "lang": "es",
      "value": "Una lectura fuera de l\u00edmite en el firmware de Intel\u00ae Baseboard Management Controller, puede habilitar a un usuario no autenticado para permitir potencialmente una escalada de privilegios por medio de un acceso a la red."
    }
  ],
  "id": "CVE-2019-11181",
  "lastModified": "2024-11-21T04:20:40.753",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-14T17:15:14.427",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-14 17:15
Modified
2024-11-21 04:20
Summary
Unhandled exception in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access.
Impacted products
Vendor Product Version
intel baseboard_management_controller_firmware *
intel bbs2600bpb -
intel bbs2600bpbr -
intel bbs2600bpq -
intel bbs2600bpqr -
intel bbs2600bps -
intel bbs2600bpsr -
intel bbs2600stb -
intel bbs2600stbr -
intel bbs2600stq -
intel bbs2600stqr -
intel hns2600bpb -
intel hns2600bpb24 -
intel hns2600bpb24r -
intel hns2600bpb24rx -
intel hns2600bpblc -
intel hns2600bpblc24 -
intel hns2600bpblc24r -
intel hns2600bpblcr -
intel hns2600bpbr -
intel hns2600bpbrx -
intel hns2600bpq -
intel hns2600bpq24 -
intel hns2600bpq24r -
intel hns2600bpqr -
intel hns2600bps -
intel hns2600bps24 -
intel hns2600bps24r -
intel hns2600bpsr -
intel hpchns2600bpbr -
intel hpchns2600bpqr -
intel hpchns2600bpsr -
intel hpcr1208wfqysr -
intel hpcr1208wftysr -
intel hpcr1304wf0ysr -
intel hpcr1304wftysr -
intel hpcr2208wf0zsr -
intel hpcr2208wfqzsr -
intel hpcr2208wftzsr -
intel hpcr2208wftzsrx -
intel hpcr2224wftzsr -
intel hpcr2308wftzsr -
intel hpcr2312wf0npr -
intel hpcr2312wftzsr -
intel r1208wfqysr -
intel r1208wftys -
intel r1208wftysr -
intel r1304wf0ys -
intel r1304wf0ysr -
intel r1304wftys -
intel r1304wftysr -
intel r2208wf0zs -
intel r2208wf0zsr -
intel r2208wfqzs -
intel r2208wfqzsr -
intel r2208wftzs -
intel r2208wftzsr -
intel r2208wftzsrx -
intel r2224wfqzs -
intel r2224wftzs -
intel r2224wftzsr -
intel r2308wftzs -
intel r2308wftzsr -
intel r2312wf0np -
intel r2312wf0npr -
intel r2312wfqzs -
intel r2312wftzs -
intel r2312wftzsr -
intel s2600stb -
intel s2600stbr -
intel s2600stq -
intel s2600stqr -
intel s2600wf0 -
intel s2600wf0r -
intel s2600wfq -
intel s2600wfqr -
intel s2600wft -
intel s2600wftr -
intel s9232wk1hlc -
intel s9232wk2hac -
intel s9232wk2hlc -
intel s9248wk1hlc -
intel s9248wk2hac -
intel s9248wk2hlc -
intel s9256wk1hlc -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:baseboard_management_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22885F1F-00C7-423B-8B11-A9DB70EE6677",
              "versionEndExcluding": "2.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE87A7F1-AEE2-47AF-A69F-B85C0DC4D4F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "263AF100-E101-4FEC-8CB3-8FFDB22B5E27",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDD9533-1592-465E-B2B3-DB6077782D10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC60590-8707-4B7D-A1D8-188D53F38016",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F0759F-4583-43CF-AE0B-584A4DDAC633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24rx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF16FE0-6AA8-4F23-BCFC-43AD3DB3CA35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AAEC7C-3538-4041-A644-515B142F6E8D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EA0A02-732D-46DC-88B3-8B3D29FDC69B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABE36A4-3F68-4077-A619-743AB1FB92AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E521A2A-B231-4D00-AA1A-92B228B99E4A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A7612-E617-43DE-826E-DDD7F968CDC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75737EC4-8161-4F09-AD90-7C7E25ACBCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83471545-E7E5-44E7-9967-2F2D808AA866",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "857AF7AC-6368-4632-8DDB-9A5A18CB2E7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF75DFA-62D9-4CFE-A503-F07A56573CEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C0063DE-78A8-49CC-AE3D-8B23F514AEF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954A5AA-AD4D-4754-8087-DF6ED312DCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50201278-AD47-468E-BA70-900399F2F758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E99780-55F9-4CC5-ACEB-4A8C7DCB7262",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5909FF-C3FE-4453-9BEA-CB2C1AF67765",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B062F88-6088-42AF-9B47-ACDEB88A4390",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6884DD-0C0F-453B-A826-6360C95BD10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB2F397-841E-4CCA-A2C5-D53FB9875FE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17B4BCA5-E552-4CAA-B2A7-0A311D7A6D49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA9657DC-AA1C-4B47-9286-3D7D73F9A714",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "495BFD25-08D3-4DDE-A640-5E7D85AB0560",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C74211C3-3F9D-41E8-AB5B-16205AD90B64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC998F55-2B5C-418D-9B17-23A05C75F454",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51C622C8-95E1-4A7F-B3E1-4199310CF4E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94D96863-E459-4C0E-B0C8-5207FC3E7962",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F92047-1D58-47E6-89AC-D4434230DB66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F422B74A-AF81-4D17-AFEC-E228C5B2023E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3A107D2-6521-4C91-A35D-6E92A5A15A47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9DDFA5-349D-4451-95B1-35ACD8F1D354",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B11D98E4-73ED-45D7-A224-E734283585EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9256wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "605AD870-F4F5-4159-89BE-9B29D58C04C7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unhandled exception in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access."
    },
    {
      "lang": "es",
      "value": "Una excepci\u00f3n no manejada en el firmware de Intel\u00ae Baseboard Management Controller, puede habilitar a un usuario no autenticado para permitir potencialmente una denegaci\u00f3n de servicio por medio de un acceso a la red."
    }
  ],
  "id": "CVE-2019-11177",
  "lastModified": "2024-11-21T04:20:40.267",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-14T17:15:14.117",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-755"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-14 17:15
Modified
2024-11-21 04:20
Summary
Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access.
Impacted products
Vendor Product Version
intel baseboard_management_controller_firmware *
intel bbs2600bpb -
intel bbs2600bpbr -
intel bbs2600bpq -
intel bbs2600bpqr -
intel bbs2600bps -
intel bbs2600bpsr -
intel bbs2600stb -
intel bbs2600stbr -
intel bbs2600stq -
intel bbs2600stqr -
intel hns2600bpb -
intel hns2600bpb24 -
intel hns2600bpb24r -
intel hns2600bpb24rx -
intel hns2600bpblc -
intel hns2600bpblc24 -
intel hns2600bpblc24r -
intel hns2600bpblcr -
intel hns2600bpbr -
intel hns2600bpbrx -
intel hns2600bpq -
intel hns2600bpq24 -
intel hns2600bpq24r -
intel hns2600bpqr -
intel hns2600bps -
intel hns2600bps24 -
intel hns2600bps24r -
intel hns2600bpsr -
intel hpchns2600bpbr -
intel hpchns2600bpqr -
intel hpchns2600bpsr -
intel hpcr1208wfqysr -
intel hpcr1208wftysr -
intel hpcr1304wf0ysr -
intel hpcr1304wftysr -
intel hpcr2208wf0zsr -
intel hpcr2208wfqzsr -
intel hpcr2208wftzsr -
intel hpcr2208wftzsrx -
intel hpcr2224wftzsr -
intel hpcr2308wftzsr -
intel hpcr2312wf0npr -
intel hpcr2312wftzsr -
intel r1208wfqysr -
intel r1208wftys -
intel r1208wftysr -
intel r1304wf0ys -
intel r1304wf0ysr -
intel r1304wftys -
intel r1304wftysr -
intel r2208wf0zs -
intel r2208wf0zsr -
intel r2208wfqzs -
intel r2208wfqzsr -
intel r2208wftzs -
intel r2208wftzsr -
intel r2208wftzsrx -
intel r2224wfqzs -
intel r2224wftzs -
intel r2224wftzsr -
intel r2308wftzs -
intel r2308wftzsr -
intel r2312wf0np -
intel r2312wf0npr -
intel r2312wfqzs -
intel r2312wftzs -
intel r2312wftzsr -
intel s2600stb -
intel s2600stbr -
intel s2600stq -
intel s2600stqr -
intel s2600wf0 -
intel s2600wf0r -
intel s2600wfq -
intel s2600wfqr -
intel s2600wft -
intel s2600wftr -
intel s9232wk1hlc -
intel s9232wk2hac -
intel s9232wk2hlc -
intel s9248wk1hlc -
intel s9248wk2hac -
intel s9248wk2hlc -
intel s9256wk1hlc -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:baseboard_management_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22885F1F-00C7-423B-8B11-A9DB70EE6677",
              "versionEndExcluding": "2.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE87A7F1-AEE2-47AF-A69F-B85C0DC4D4F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "263AF100-E101-4FEC-8CB3-8FFDB22B5E27",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDD9533-1592-465E-B2B3-DB6077782D10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC60590-8707-4B7D-A1D8-188D53F38016",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F0759F-4583-43CF-AE0B-584A4DDAC633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24rx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF16FE0-6AA8-4F23-BCFC-43AD3DB3CA35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AAEC7C-3538-4041-A644-515B142F6E8D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EA0A02-732D-46DC-88B3-8B3D29FDC69B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABE36A4-3F68-4077-A619-743AB1FB92AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E521A2A-B231-4D00-AA1A-92B228B99E4A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A7612-E617-43DE-826E-DDD7F968CDC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75737EC4-8161-4F09-AD90-7C7E25ACBCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83471545-E7E5-44E7-9967-2F2D808AA866",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "857AF7AC-6368-4632-8DDB-9A5A18CB2E7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF75DFA-62D9-4CFE-A503-F07A56573CEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C0063DE-78A8-49CC-AE3D-8B23F514AEF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954A5AA-AD4D-4754-8087-DF6ED312DCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50201278-AD47-468E-BA70-900399F2F758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E99780-55F9-4CC5-ACEB-4A8C7DCB7262",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5909FF-C3FE-4453-9BEA-CB2C1AF67765",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B062F88-6088-42AF-9B47-ACDEB88A4390",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6884DD-0C0F-453B-A826-6360C95BD10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB2F397-841E-4CCA-A2C5-D53FB9875FE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17B4BCA5-E552-4CAA-B2A7-0A311D7A6D49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA9657DC-AA1C-4B47-9286-3D7D73F9A714",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "495BFD25-08D3-4DDE-A640-5E7D85AB0560",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C74211C3-3F9D-41E8-AB5B-16205AD90B64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC998F55-2B5C-418D-9B17-23A05C75F454",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51C622C8-95E1-4A7F-B3E1-4199310CF4E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94D96863-E459-4C0E-B0C8-5207FC3E7962",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F92047-1D58-47E6-89AC-D4434230DB66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F422B74A-AF81-4D17-AFEC-E228C5B2023E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3A107D2-6521-4C91-A35D-6E92A5A15A47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9DDFA5-349D-4451-95B1-35ACD8F1D354",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B11D98E4-73ED-45D7-A224-E734283585EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9256wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "605AD870-F4F5-4159-89BE-9B29D58C04C7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access."
    },
    {
      "lang": "es",
      "value": "Una comprobaci\u00f3n de entrada insuficiente en el firmware de Intel\u00ae Baseboard Management Controller, puede habilitar a un usuario no autenticado para permitir potencialmente una denegaci\u00f3n de servicio por medio de un acceso a la red."
    }
  ],
  "id": "CVE-2019-11180",
  "lastModified": "2024-11-21T04:20:40.630",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-14T17:15:14.333",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-14 17:15
Modified
2024-11-21 04:20
Summary
Memory corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access.
Impacted products
Vendor Product Version
intel baseboard_management_controller_firmware *
intel bbs2600bpb -
intel bbs2600bpbr -
intel bbs2600bpq -
intel bbs2600bpqr -
intel bbs2600bps -
intel bbs2600bpsr -
intel bbs2600stb -
intel bbs2600stbr -
intel bbs2600stq -
intel bbs2600stqr -
intel hns2600bpb -
intel hns2600bpb24 -
intel hns2600bpb24r -
intel hns2600bpb24rx -
intel hns2600bpblc -
intel hns2600bpblc24 -
intel hns2600bpblc24r -
intel hns2600bpblcr -
intel hns2600bpbr -
intel hns2600bpbrx -
intel hns2600bpq -
intel hns2600bpq24 -
intel hns2600bpq24r -
intel hns2600bpqr -
intel hns2600bps -
intel hns2600bps24 -
intel hns2600bps24r -
intel hns2600bpsr -
intel hpchns2600bpbr -
intel hpchns2600bpqr -
intel hpchns2600bpsr -
intel hpcr1208wfqysr -
intel hpcr1208wftysr -
intel hpcr1304wf0ysr -
intel hpcr1304wftysr -
intel hpcr2208wf0zsr -
intel hpcr2208wfqzsr -
intel hpcr2208wftzsr -
intel hpcr2208wftzsrx -
intel hpcr2224wftzsr -
intel hpcr2308wftzsr -
intel hpcr2312wf0npr -
intel hpcr2312wftzsr -
intel r1208wfqysr -
intel r1208wftys -
intel r1208wftysr -
intel r1304wf0ys -
intel r1304wf0ysr -
intel r1304wftys -
intel r1304wftysr -
intel r2208wf0zs -
intel r2208wf0zsr -
intel r2208wfqzs -
intel r2208wfqzsr -
intel r2208wftzs -
intel r2208wftzsr -
intel r2208wftzsrx -
intel r2224wfqzs -
intel r2224wftzs -
intel r2224wftzsr -
intel r2308wftzs -
intel r2308wftzsr -
intel r2312wf0np -
intel r2312wf0npr -
intel r2312wfqzs -
intel r2312wftzs -
intel r2312wftzsr -
intel s2600stb -
intel s2600stbr -
intel s2600stq -
intel s2600stqr -
intel s2600wf0 -
intel s2600wf0r -
intel s2600wfq -
intel s2600wfqr -
intel s2600wft -
intel s2600wftr -
intel s9232wk1hlc -
intel s9232wk2hac -
intel s9232wk2hlc -
intel s9248wk1hlc -
intel s9248wk2hac -
intel s9248wk2hlc -
intel s9256wk1hlc -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:baseboard_management_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22885F1F-00C7-423B-8B11-A9DB70EE6677",
              "versionEndExcluding": "2.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE87A7F1-AEE2-47AF-A69F-B85C0DC4D4F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "263AF100-E101-4FEC-8CB3-8FFDB22B5E27",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDD9533-1592-465E-B2B3-DB6077782D10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC60590-8707-4B7D-A1D8-188D53F38016",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F0759F-4583-43CF-AE0B-584A4DDAC633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24rx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF16FE0-6AA8-4F23-BCFC-43AD3DB3CA35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AAEC7C-3538-4041-A644-515B142F6E8D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EA0A02-732D-46DC-88B3-8B3D29FDC69B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABE36A4-3F68-4077-A619-743AB1FB92AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E521A2A-B231-4D00-AA1A-92B228B99E4A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A7612-E617-43DE-826E-DDD7F968CDC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75737EC4-8161-4F09-AD90-7C7E25ACBCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83471545-E7E5-44E7-9967-2F2D808AA866",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "857AF7AC-6368-4632-8DDB-9A5A18CB2E7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF75DFA-62D9-4CFE-A503-F07A56573CEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C0063DE-78A8-49CC-AE3D-8B23F514AEF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954A5AA-AD4D-4754-8087-DF6ED312DCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50201278-AD47-468E-BA70-900399F2F758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E99780-55F9-4CC5-ACEB-4A8C7DCB7262",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5909FF-C3FE-4453-9BEA-CB2C1AF67765",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B062F88-6088-42AF-9B47-ACDEB88A4390",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6884DD-0C0F-453B-A826-6360C95BD10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB2F397-841E-4CCA-A2C5-D53FB9875FE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17B4BCA5-E552-4CAA-B2A7-0A311D7A6D49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA9657DC-AA1C-4B47-9286-3D7D73F9A714",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "495BFD25-08D3-4DDE-A640-5E7D85AB0560",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C74211C3-3F9D-41E8-AB5B-16205AD90B64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC998F55-2B5C-418D-9B17-23A05C75F454",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51C622C8-95E1-4A7F-B3E1-4199310CF4E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94D96863-E459-4C0E-B0C8-5207FC3E7962",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F92047-1D58-47E6-89AC-D4434230DB66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F422B74A-AF81-4D17-AFEC-E228C5B2023E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3A107D2-6521-4C91-A35D-6E92A5A15A47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9DDFA5-349D-4451-95B1-35ACD8F1D354",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B11D98E4-73ED-45D7-A224-E734283585EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9256wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "605AD870-F4F5-4159-89BE-9B29D58C04C7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Memory corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access."
    },
    {
      "lang": "es",
      "value": "Una corrupci\u00f3n de la memoria en el firmware de Intel\u00ae Baseboard Management Controller, puede habilitar a un usuario no autenticado para permitir potencialmente una denegaci\u00f3n de servicio por medio de un acceso a la red."
    }
  ],
  "id": "CVE-2019-11182",
  "lastModified": "2024-11-21T04:20:40.900",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-14T17:15:14.490",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-17 14:15
Modified
2024-11-21 04:59
Summary
Use of hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow authenticated user to potentially enable information disclosure via local access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15CF9AD6-8F14-40FC-8657-8BC57B595ED2",
              "versionEndExcluding": "2.47",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1000wf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D5E07CC-3948-4664-AE8E-0517D9D66211",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68606D69-C913-492A-A00E-3D899AB42595",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D292D7D-1E22-440F-B30C-3C580AFE91C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C89B4E6B-B742-4BCA-9547-B1C6059C6671",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use of hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow authenticated user to potentially enable information disclosure via local access."
    },
    {
      "lang": "es",
      "value": "Un uso de una clave embebida en el firmware BMC para algunos Intel\u00ae Server Boards, Server Systems and Compute Modules versiones anteriores a 2.47, puede permitir que el usuario autenticado habilitar potencialmente una divulgaci\u00f3n de informaci\u00f3n por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-12376",
  "lastModified": "2024-11-21T04:59:36.473",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-17T14:15:15.810",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-798"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-14 17:15
Modified
2024-11-21 04:20
Summary
Out of bound read in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure via network access.
Impacted products
Vendor Product Version
intel baseboard_management_controller_firmware *
intel bbs2600bpb -
intel bbs2600bpbr -
intel bbs2600bpq -
intel bbs2600bpqr -
intel bbs2600bps -
intel bbs2600bpsr -
intel bbs2600stb -
intel bbs2600stbr -
intel bbs2600stq -
intel bbs2600stqr -
intel hns2600bpb -
intel hns2600bpb24 -
intel hns2600bpb24r -
intel hns2600bpb24rx -
intel hns2600bpblc -
intel hns2600bpblc24 -
intel hns2600bpblc24r -
intel hns2600bpblcr -
intel hns2600bpbr -
intel hns2600bpbrx -
intel hns2600bpq -
intel hns2600bpq24 -
intel hns2600bpq24r -
intel hns2600bpqr -
intel hns2600bps -
intel hns2600bps24 -
intel hns2600bps24r -
intel hns2600bpsr -
intel hpchns2600bpbr -
intel hpchns2600bpqr -
intel hpchns2600bpsr -
intel hpcr1208wfqysr -
intel hpcr1208wftysr -
intel hpcr1304wf0ysr -
intel hpcr1304wftysr -
intel hpcr2208wf0zsr -
intel hpcr2208wfqzsr -
intel hpcr2208wftzsr -
intel hpcr2208wftzsrx -
intel hpcr2224wftzsr -
intel hpcr2308wftzsr -
intel hpcr2312wf0npr -
intel hpcr2312wftzsr -
intel r1208wfqysr -
intel r1208wftys -
intel r1208wftysr -
intel r1304wf0ys -
intel r1304wf0ysr -
intel r1304wftys -
intel r1304wftysr -
intel r2208wf0zs -
intel r2208wf0zsr -
intel r2208wfqzs -
intel r2208wfqzsr -
intel r2208wftzs -
intel r2208wftzsr -
intel r2208wftzsrx -
intel r2224wfqzs -
intel r2224wftzs -
intel r2224wftzsr -
intel r2308wftzs -
intel r2308wftzsr -
intel r2312wf0np -
intel r2312wf0npr -
intel r2312wfqzs -
intel r2312wftzs -
intel r2312wftzsr -
intel s2600stb -
intel s2600stbr -
intel s2600stq -
intel s2600stqr -
intel s2600wf0 -
intel s2600wf0r -
intel s2600wfq -
intel s2600wfqr -
intel s2600wft -
intel s2600wftr -
intel s9232wk1hlc -
intel s9232wk2hac -
intel s9232wk2hlc -
intel s9248wk1hlc -
intel s9248wk2hac -
intel s9248wk2hlc -
intel s9256wk1hlc -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:baseboard_management_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22885F1F-00C7-423B-8B11-A9DB70EE6677",
              "versionEndExcluding": "2.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE87A7F1-AEE2-47AF-A69F-B85C0DC4D4F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "263AF100-E101-4FEC-8CB3-8FFDB22B5E27",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDD9533-1592-465E-B2B3-DB6077782D10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC60590-8707-4B7D-A1D8-188D53F38016",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F0759F-4583-43CF-AE0B-584A4DDAC633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24rx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF16FE0-6AA8-4F23-BCFC-43AD3DB3CA35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AAEC7C-3538-4041-A644-515B142F6E8D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EA0A02-732D-46DC-88B3-8B3D29FDC69B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABE36A4-3F68-4077-A619-743AB1FB92AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E521A2A-B231-4D00-AA1A-92B228B99E4A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A7612-E617-43DE-826E-DDD7F968CDC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75737EC4-8161-4F09-AD90-7C7E25ACBCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83471545-E7E5-44E7-9967-2F2D808AA866",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "857AF7AC-6368-4632-8DDB-9A5A18CB2E7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF75DFA-62D9-4CFE-A503-F07A56573CEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C0063DE-78A8-49CC-AE3D-8B23F514AEF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954A5AA-AD4D-4754-8087-DF6ED312DCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50201278-AD47-468E-BA70-900399F2F758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E99780-55F9-4CC5-ACEB-4A8C7DCB7262",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5909FF-C3FE-4453-9BEA-CB2C1AF67765",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B062F88-6088-42AF-9B47-ACDEB88A4390",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6884DD-0C0F-453B-A826-6360C95BD10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB2F397-841E-4CCA-A2C5-D53FB9875FE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17B4BCA5-E552-4CAA-B2A7-0A311D7A6D49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA9657DC-AA1C-4B47-9286-3D7D73F9A714",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "495BFD25-08D3-4DDE-A640-5E7D85AB0560",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C74211C3-3F9D-41E8-AB5B-16205AD90B64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC998F55-2B5C-418D-9B17-23A05C75F454",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51C622C8-95E1-4A7F-B3E1-4199310CF4E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94D96863-E459-4C0E-B0C8-5207FC3E7962",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F92047-1D58-47E6-89AC-D4434230DB66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F422B74A-AF81-4D17-AFEC-E228C5B2023E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3A107D2-6521-4C91-A35D-6E92A5A15A47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9DDFA5-349D-4451-95B1-35ACD8F1D354",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B11D98E4-73ED-45D7-A224-E734283585EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9256wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "605AD870-F4F5-4159-89BE-9B29D58C04C7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Out of bound read in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure via network access."
    },
    {
      "lang": "es",
      "value": "Una lectura fuera de l\u00edmite en el firmware de Intel\u00ae Baseboard Management Controller, puede habilitar a un usuario no autenticado para permitir una divulgaci\u00f3n de informaci\u00f3n por medio de un acceso a la red."
    }
  ],
  "id": "CVE-2019-11172",
  "lastModified": "2024-11-21T04:20:39.793",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-14T17:15:13.880",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-14 17:15
Modified
2024-11-21 04:20
Summary
Insufficient session validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via local access.
Impacted products
Vendor Product Version
intel baseboard_management_controller_firmware *
intel bbs2600bpb -
intel bbs2600bpbr -
intel bbs2600bpq -
intel bbs2600bpqr -
intel bbs2600bps -
intel bbs2600bpsr -
intel bbs2600stb -
intel bbs2600stbr -
intel bbs2600stq -
intel bbs2600stqr -
intel hns2600bpb -
intel hns2600bpb24 -
intel hns2600bpb24r -
intel hns2600bpb24rx -
intel hns2600bpblc -
intel hns2600bpblc24 -
intel hns2600bpblc24r -
intel hns2600bpblcr -
intel hns2600bpbr -
intel hns2600bpbrx -
intel hns2600bpq -
intel hns2600bpq24 -
intel hns2600bpq24r -
intel hns2600bpqr -
intel hns2600bps -
intel hns2600bps24 -
intel hns2600bps24r -
intel hns2600bpsr -
intel hpchns2600bpbr -
intel hpchns2600bpqr -
intel hpchns2600bpsr -
intel hpcr1208wfqysr -
intel hpcr1208wftysr -
intel hpcr1304wf0ysr -
intel hpcr1304wftysr -
intel hpcr2208wf0zsr -
intel hpcr2208wfqzsr -
intel hpcr2208wftzsr -
intel hpcr2208wftzsrx -
intel hpcr2224wftzsr -
intel hpcr2308wftzsr -
intel hpcr2312wf0npr -
intel hpcr2312wftzsr -
intel r1208wfqysr -
intel r1208wftys -
intel r1208wftysr -
intel r1304wf0ys -
intel r1304wf0ysr -
intel r1304wftys -
intel r1304wftysr -
intel r2208wf0zs -
intel r2208wf0zsr -
intel r2208wfqzs -
intel r2208wfqzsr -
intel r2208wftzs -
intel r2208wftzsr -
intel r2208wftzsrx -
intel r2224wfqzs -
intel r2224wftzs -
intel r2224wftzsr -
intel r2308wftzs -
intel r2308wftzsr -
intel r2312wf0np -
intel r2312wf0npr -
intel r2312wfqzs -
intel r2312wftzs -
intel r2312wftzsr -
intel s2600stb -
intel s2600stbr -
intel s2600stq -
intel s2600stqr -
intel s2600wf0 -
intel s2600wf0r -
intel s2600wfq -
intel s2600wfqr -
intel s2600wft -
intel s2600wftr -
intel s9232wk1hlc -
intel s9232wk2hac -
intel s9232wk2hlc -
intel s9248wk1hlc -
intel s9248wk2hac -
intel s9248wk2hlc -
intel s9256wk1hlc -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:baseboard_management_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22885F1F-00C7-423B-8B11-A9DB70EE6677",
              "versionEndExcluding": "2.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE87A7F1-AEE2-47AF-A69F-B85C0DC4D4F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "263AF100-E101-4FEC-8CB3-8FFDB22B5E27",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDD9533-1592-465E-B2B3-DB6077782D10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC60590-8707-4B7D-A1D8-188D53F38016",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F0759F-4583-43CF-AE0B-584A4DDAC633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24rx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF16FE0-6AA8-4F23-BCFC-43AD3DB3CA35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AAEC7C-3538-4041-A644-515B142F6E8D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EA0A02-732D-46DC-88B3-8B3D29FDC69B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABE36A4-3F68-4077-A619-743AB1FB92AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E521A2A-B231-4D00-AA1A-92B228B99E4A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A7612-E617-43DE-826E-DDD7F968CDC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75737EC4-8161-4F09-AD90-7C7E25ACBCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83471545-E7E5-44E7-9967-2F2D808AA866",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "857AF7AC-6368-4632-8DDB-9A5A18CB2E7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF75DFA-62D9-4CFE-A503-F07A56573CEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C0063DE-78A8-49CC-AE3D-8B23F514AEF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954A5AA-AD4D-4754-8087-DF6ED312DCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50201278-AD47-468E-BA70-900399F2F758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E99780-55F9-4CC5-ACEB-4A8C7DCB7262",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5909FF-C3FE-4453-9BEA-CB2C1AF67765",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B062F88-6088-42AF-9B47-ACDEB88A4390",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6884DD-0C0F-453B-A826-6360C95BD10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB2F397-841E-4CCA-A2C5-D53FB9875FE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17B4BCA5-E552-4CAA-B2A7-0A311D7A6D49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA9657DC-AA1C-4B47-9286-3D7D73F9A714",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "495BFD25-08D3-4DDE-A640-5E7D85AB0560",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C74211C3-3F9D-41E8-AB5B-16205AD90B64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC998F55-2B5C-418D-9B17-23A05C75F454",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51C622C8-95E1-4A7F-B3E1-4199310CF4E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94D96863-E459-4C0E-B0C8-5207FC3E7962",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F92047-1D58-47E6-89AC-D4434230DB66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F422B74A-AF81-4D17-AFEC-E228C5B2023E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3A107D2-6521-4C91-A35D-6E92A5A15A47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9DDFA5-349D-4451-95B1-35ACD8F1D354",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B11D98E4-73ED-45D7-A224-E734283585EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9256wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "605AD870-F4F5-4159-89BE-9B29D58C04C7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Insufficient session validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via local access."
    },
    {
      "lang": "es",
      "value": "Una comprobaci\u00f3n de sesi\u00f3n insuficiente en el firmware de Intel\u00ae Baseboard Management Controller, puede habilitar a un usuario no autenticado para permitir potencialmente una divulgaci\u00f3n de informaci\u00f3n y/o una denegaci\u00f3n de servicio por medio de un acceso local."
    }
  ],
  "id": "CVE-2019-11173",
  "lastModified": "2024-11-21T04:20:39.907",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-14T17:15:13.943",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-14 17:15
Modified
2024-11-21 04:20
Summary
Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an authenticated user to potentially enable information disclosure via network access.
Impacted products
Vendor Product Version
intel baseboard_management_controller_firmware *
intel bbs2600bpb -
intel bbs2600bpbr -
intel bbs2600bpq -
intel bbs2600bpqr -
intel bbs2600bps -
intel bbs2600bpsr -
intel bbs2600stb -
intel bbs2600stbr -
intel bbs2600stq -
intel bbs2600stqr -
intel hns2600bpb -
intel hns2600bpb24 -
intel hns2600bpb24r -
intel hns2600bpb24rx -
intel hns2600bpblc -
intel hns2600bpblc24 -
intel hns2600bpblc24r -
intel hns2600bpblcr -
intel hns2600bpbr -
intel hns2600bpbrx -
intel hns2600bpq -
intel hns2600bpq24 -
intel hns2600bpq24r -
intel hns2600bpqr -
intel hns2600bps -
intel hns2600bps24 -
intel hns2600bps24r -
intel hns2600bpsr -
intel hpchns2600bpbr -
intel hpchns2600bpqr -
intel hpchns2600bpsr -
intel hpcr1208wfqysr -
intel hpcr1208wftysr -
intel hpcr1304wf0ysr -
intel hpcr1304wftysr -
intel hpcr2208wf0zsr -
intel hpcr2208wfqzsr -
intel hpcr2208wftzsr -
intel hpcr2208wftzsrx -
intel hpcr2224wftzsr -
intel hpcr2308wftzsr -
intel hpcr2312wf0npr -
intel hpcr2312wftzsr -
intel r1208wfqysr -
intel r1208wftys -
intel r1208wftysr -
intel r1304wf0ys -
intel r1304wf0ysr -
intel r1304wftys -
intel r1304wftysr -
intel r2208wf0zs -
intel r2208wf0zsr -
intel r2208wfqzs -
intel r2208wfqzsr -
intel r2208wftzs -
intel r2208wftzsr -
intel r2208wftzsrx -
intel r2224wfqzs -
intel r2224wftzs -
intel r2224wftzsr -
intel r2308wftzs -
intel r2308wftzsr -
intel r2312wf0np -
intel r2312wf0npr -
intel r2312wfqzs -
intel r2312wftzs -
intel r2312wftzsr -
intel s2600stb -
intel s2600stbr -
intel s2600stq -
intel s2600stqr -
intel s2600wf0 -
intel s2600wf0r -
intel s2600wfq -
intel s2600wfqr -
intel s2600wft -
intel s2600wftr -
intel s9232wk1hlc -
intel s9232wk2hac -
intel s9232wk2hlc -
intel s9248wk1hlc -
intel s9248wk2hac -
intel s9248wk2hlc -
intel s9256wk1hlc -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:baseboard_management_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22885F1F-00C7-423B-8B11-A9DB70EE6677",
              "versionEndExcluding": "2.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE87A7F1-AEE2-47AF-A69F-B85C0DC4D4F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "263AF100-E101-4FEC-8CB3-8FFDB22B5E27",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDD9533-1592-465E-B2B3-DB6077782D10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC60590-8707-4B7D-A1D8-188D53F38016",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F0759F-4583-43CF-AE0B-584A4DDAC633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24rx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF16FE0-6AA8-4F23-BCFC-43AD3DB3CA35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AAEC7C-3538-4041-A644-515B142F6E8D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EA0A02-732D-46DC-88B3-8B3D29FDC69B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABE36A4-3F68-4077-A619-743AB1FB92AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E521A2A-B231-4D00-AA1A-92B228B99E4A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A7612-E617-43DE-826E-DDD7F968CDC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75737EC4-8161-4F09-AD90-7C7E25ACBCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83471545-E7E5-44E7-9967-2F2D808AA866",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "857AF7AC-6368-4632-8DDB-9A5A18CB2E7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF75DFA-62D9-4CFE-A503-F07A56573CEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C0063DE-78A8-49CC-AE3D-8B23F514AEF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954A5AA-AD4D-4754-8087-DF6ED312DCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50201278-AD47-468E-BA70-900399F2F758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E99780-55F9-4CC5-ACEB-4A8C7DCB7262",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5909FF-C3FE-4453-9BEA-CB2C1AF67765",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B062F88-6088-42AF-9B47-ACDEB88A4390",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6884DD-0C0F-453B-A826-6360C95BD10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB2F397-841E-4CCA-A2C5-D53FB9875FE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17B4BCA5-E552-4CAA-B2A7-0A311D7A6D49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA9657DC-AA1C-4B47-9286-3D7D73F9A714",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "495BFD25-08D3-4DDE-A640-5E7D85AB0560",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C74211C3-3F9D-41E8-AB5B-16205AD90B64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC998F55-2B5C-418D-9B17-23A05C75F454",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51C622C8-95E1-4A7F-B3E1-4199310CF4E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94D96863-E459-4C0E-B0C8-5207FC3E7962",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F92047-1D58-47E6-89AC-D4434230DB66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F422B74A-AF81-4D17-AFEC-E228C5B2023E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3A107D2-6521-4C91-A35D-6E92A5A15A47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9DDFA5-349D-4451-95B1-35ACD8F1D354",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B11D98E4-73ED-45D7-A224-E734283585EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9256wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "605AD870-F4F5-4159-89BE-9B29D58C04C7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an authenticated user to potentially enable information disclosure via network access."
    },
    {
      "lang": "es",
      "value": "Una comprobaci\u00f3n de entrada insuficiente en el firmware de Intel\u00ae Baseboard Management Controller, puede habilitar a un usuario autenticado para permitir potencialmente una divulgaci\u00f3n de informaci\u00f3n por medio de un acceso a la red."
    }
  ],
  "id": "CVE-2019-11179",
  "lastModified": "2024-11-21T04:20:40.510",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-14T17:15:14.270",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-07-10 21:29
Modified
2024-11-21 04:05
Summary
BMC Firmware in Intel server boards, compute modules, and systems potentially allow an attacker with administrative privileges to make unauthorized read\writes to the SMBUS.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:bmc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46F5C6D3-58EB-4243-BEBD-93912CAA7DC6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs7200ap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D299D95-DA1B-4EB0-B424-367223B1728C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs7200apl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD07AA71-7FDA-4FF9-AFE9-E5F4797FAC63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:dbs2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41FC06AE-A60D-4A9D-9EC9-5E0B55098CFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:dbs2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEE9115-02E3-451B-B102-32DD51CB890B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:dbs2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90B4B99C-FCA8-496A-9673-F665C909D578",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:dbs2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CB91448-FA68-4D4F-9432-F38ACD8C6591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4561DCAF-5A12-4A35-93A0-8F097D22F275",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A50B12-5F1A-4F42-807A-EE73668C9690",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12F99059-4FE6-49AB-AA9D-4890C2D747FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD725F8F-76BC-4A20-A02D-0A68B67CA401",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tp24str:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "635E397E-BB32-4C2F-A19F-7C1219A726D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6507AB9B-5925-4F6C-9641-9806A226B3CC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tpnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F01C4D33-AED6-427D-8631-E4763410C93F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B69B157-19C4-4CF4-8762-97030DD01A15",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns7200ap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3E826A-6B5B-4445-9D09-0D3C65276259",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns7200apl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F95ADEA-F861-45B2-AE47-390C311FC97F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns7200apr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "254CB73B-6A91-408F-A3C9-D3259BC2EF9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns7200aprl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BCA0A87-6776-4711-8692-03C0DFD01779",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3F0A597-424D-47D0-BEA5-C92952331B65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABA90242-9E50-4B94-ACCC-9DAC55170A90",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ADAC3B8-CBDC-4AF5-9C16-D90E6E4D1D5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FD433E7-99ED-4354-BC25-577F65A387D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DF49DB1-997F-4FF3-989F-7CCC3D328C33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3087F420-9904-4FA8-9D29-433A3F7838B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C15931E-37B8-420E-8252-2311329DD187",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3FEDE2-915F-4691-B3A5-14EE27D95167",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "717726C8-2648-4A98-8B9A-5999F68AEC6A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CE3087A-A327-46B9-BE16-4C1A57FAEE3F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D9C9254-43DE-4DC9-A246-75C76B4C45B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "540DFDF8-E420-45E9-8E81-BAE9EAE3D1C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40EE02E9-BE39-425A-82CB-1BD4C5D9B899",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDF6DBFD-8223-4EAC-B6B0-F721C91727A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600tpnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C911A0CB-EF89-4295-9761-AAF687E2F8CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A2DBEFE-CFBF-4424-A12B-C3A4C49E594C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600tptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B737A9A-A013-4AFB-A355-6FF96AACBAA1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CDAD0D9-C4DD-42B5-AC7F-4C53F406B762",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12161640-C1D6-49A7-840C-5E3DCC0B5707",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D97AAF4-938D-4B28-BEF1-D5F978AE3B7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wtts1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1993088-729D-477E-9210-E49432177C57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s7200apr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F73E6B49-70E1-4FC0-9349-9EAFA9B622BA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "BMC Firmware in Intel server boards, compute modules, and systems potentially allow an attacker with administrative privileges to make unauthorized read\\writes to the SMBUS."
    },
    {
      "lang": "es",
      "value": "El firmware BMC en las placas para servidores, los m\u00f3dulos de computaci\u00f3n y los sistemas Intel podr\u00edan permitir que un atacante con privilegios administrativos realice lecturas/escrituras no autorizadas al SMBUS."
    }
  ],
  "id": "CVE-2018-3682",
  "lastModified": "2024-11-21T04:05:53.010",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.5,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-07-10T21:29:01.107",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00130.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00130.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-14 17:15
Modified
2024-11-21 04:20
Summary
Authentication bypass in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via local access.
Impacted products
Vendor Product Version
intel baseboard_management_controller_firmware *
intel bbs2600bpb -
intel bbs2600bpbr -
intel bbs2600bpq -
intel bbs2600bpqr -
intel bbs2600bps -
intel bbs2600bpsr -
intel bbs2600stb -
intel bbs2600stbr -
intel bbs2600stq -
intel bbs2600stqr -
intel hns2600bpb -
intel hns2600bpb24 -
intel hns2600bpb24r -
intel hns2600bpb24rx -
intel hns2600bpblc -
intel hns2600bpblc24 -
intel hns2600bpblc24r -
intel hns2600bpblcr -
intel hns2600bpbr -
intel hns2600bpbrx -
intel hns2600bpq -
intel hns2600bpq24 -
intel hns2600bpq24r -
intel hns2600bpqr -
intel hns2600bps -
intel hns2600bps24 -
intel hns2600bps24r -
intel hns2600bpsr -
intel hpchns2600bpbr -
intel hpchns2600bpqr -
intel hpchns2600bpsr -
intel hpcr1208wfqysr -
intel hpcr1208wftysr -
intel hpcr1304wf0ysr -
intel hpcr1304wftysr -
intel hpcr2208wf0zsr -
intel hpcr2208wfqzsr -
intel hpcr2208wftzsr -
intel hpcr2208wftzsrx -
intel hpcr2224wftzsr -
intel hpcr2308wftzsr -
intel hpcr2312wf0npr -
intel hpcr2312wftzsr -
intel r1208wfqysr -
intel r1208wftys -
intel r1208wftysr -
intel r1304wf0ys -
intel r1304wf0ysr -
intel r1304wftys -
intel r1304wftysr -
intel r2208wf0zs -
intel r2208wf0zsr -
intel r2208wfqzs -
intel r2208wfqzsr -
intel r2208wftzs -
intel r2208wftzsr -
intel r2208wftzsrx -
intel r2224wfqzs -
intel r2224wftzs -
intel r2224wftzsr -
intel r2308wftzs -
intel r2308wftzsr -
intel r2312wf0np -
intel r2312wf0npr -
intel r2312wfqzs -
intel r2312wftzs -
intel r2312wftzsr -
intel s2600stb -
intel s2600stbr -
intel s2600stq -
intel s2600stqr -
intel s2600wf0 -
intel s2600wf0r -
intel s2600wfq -
intel s2600wfqr -
intel s2600wft -
intel s2600wftr -
intel s9232wk1hlc -
intel s9232wk2hac -
intel s9232wk2hlc -
intel s9248wk1hlc -
intel s9248wk2hac -
intel s9248wk2hlc -
intel s9256wk1hlc -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:baseboard_management_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22885F1F-00C7-423B-8B11-A9DB70EE6677",
              "versionEndExcluding": "2.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE87A7F1-AEE2-47AF-A69F-B85C0DC4D4F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "263AF100-E101-4FEC-8CB3-8FFDB22B5E27",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDD9533-1592-465E-B2B3-DB6077782D10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC60590-8707-4B7D-A1D8-188D53F38016",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F0759F-4583-43CF-AE0B-584A4DDAC633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24rx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF16FE0-6AA8-4F23-BCFC-43AD3DB3CA35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AAEC7C-3538-4041-A644-515B142F6E8D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EA0A02-732D-46DC-88B3-8B3D29FDC69B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABE36A4-3F68-4077-A619-743AB1FB92AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E521A2A-B231-4D00-AA1A-92B228B99E4A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A7612-E617-43DE-826E-DDD7F968CDC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75737EC4-8161-4F09-AD90-7C7E25ACBCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83471545-E7E5-44E7-9967-2F2D808AA866",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "857AF7AC-6368-4632-8DDB-9A5A18CB2E7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF75DFA-62D9-4CFE-A503-F07A56573CEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C0063DE-78A8-49CC-AE3D-8B23F514AEF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954A5AA-AD4D-4754-8087-DF6ED312DCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50201278-AD47-468E-BA70-900399F2F758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E99780-55F9-4CC5-ACEB-4A8C7DCB7262",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5909FF-C3FE-4453-9BEA-CB2C1AF67765",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B062F88-6088-42AF-9B47-ACDEB88A4390",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6884DD-0C0F-453B-A826-6360C95BD10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB2F397-841E-4CCA-A2C5-D53FB9875FE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17B4BCA5-E552-4CAA-B2A7-0A311D7A6D49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA9657DC-AA1C-4B47-9286-3D7D73F9A714",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "495BFD25-08D3-4DDE-A640-5E7D85AB0560",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C74211C3-3F9D-41E8-AB5B-16205AD90B64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC998F55-2B5C-418D-9B17-23A05C75F454",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51C622C8-95E1-4A7F-B3E1-4199310CF4E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94D96863-E459-4C0E-B0C8-5207FC3E7962",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F92047-1D58-47E6-89AC-D4434230DB66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F422B74A-AF81-4D17-AFEC-E228C5B2023E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3A107D2-6521-4C91-A35D-6E92A5A15A47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9DDFA5-349D-4451-95B1-35ACD8F1D354",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B11D98E4-73ED-45D7-A224-E734283585EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9256wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "605AD870-F4F5-4159-89BE-9B29D58C04C7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Authentication bypass in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via local access."
    },
    {
      "lang": "es",
      "value": "Una omisi\u00f3n de autenticaci\u00f3n en el firmware de Intel\u00ae Baseboard Management Controller, puede habilitar a un usuario no autenticado para permitir potencialmente una divulgaci\u00f3n de informaci\u00f3n, una escalada de privilegios y/o una denegaci\u00f3n de servicio por medio de un acceso local."
    }
  ],
  "id": "CVE-2019-11170",
  "lastModified": "2024-11-21T04:20:39.533",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-14T17:15:13.757",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-03-14 20:29
Modified
2024-11-21 03:44
Summary
Improper memory initialization in Platform Sample/Silicon Reference firmware Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow privileged user to potentially enable an escalation of privilege via local access.
Impacted products
Vendor Product Version
intel platform_sample_firmware -
intel bbs2600bpb -
intel bbs2600bpq -
intel bbs2600bps -
intel bbs2600stb -
intel bbs2600stq -
intel bbs7200ap -
intel bbs7200apl -
intel dbs2600cw2r -
intel dbs2600cw2sr -
intel dbs2600cwtr -
intel dbs2600cwtsr -
intel hns2600bpb -
intel hns2600bpb24 -
intel hns2600bpblc -
intel hns2600bpblc24 -
intel hns2600bpq -
intel hns2600bpq24 -
intel hns2600bps -
intel hns2600bps24 -
intel hns2600kpfr -
intel hns2600kpr -
intel hns2600tp24r -
intel hns2600tp24sr -
intel hns2600tp24str -
intel hns2600tpfr -
intel hns2600tpnr -
intel hns2600tpr -
intel hns7200ap -
intel hns7200apl -
intel hns7200apr -
intel hns7200aprl -
intel r1208wftys -
intel r1208wt2gsr -
intel r1208wttgsr -
intel r1304wf0ys -
intel r1304wftys -
intel r1304wt2gsr -
intel r1304wttgsr -
intel r2208wf0zs -
intel r2208wfqzs -
intel r2208wftzs -
intel r2208wt2ysr -
intel r2208wttyc1r -
intel r2208wttysr -
intel r2224wfqzs -
intel r2224wftzs -
intel r2224wttysr -
intel r2308wftzs -
intel r2308wttysr -
intel r2312wf0np -
intel r2312wfqzs -
intel r2312wftzs -
intel r2312wttysr -
intel s2600kpfr -
intel s2600kpr -
intel s2600kptr -
intel s2600stb -
intel s2600stq -
intel s2600tpfr -
intel s2600tpnr -
intel s2600tpr -
intel s2600tptr -
intel s2600wfo -
intel s2600wfq -
intel s2600wft -
intel s2600wt2r -
intel s2600wttr -
intel s2600wtts1r -
intel s7200apr -
intel silicon_reference_firmware -
intel bbs2600bpb -
intel bbs2600bpq -
intel bbs2600bps -
intel bbs2600stb -
intel bbs2600stq -
intel bbs7200ap -
intel bbs7200apl -
intel dbs2600cw2r -
intel dbs2600cw2sr -
intel dbs2600cwtr -
intel dbs2600cwtsr -
intel hns2600bpb -
intel hns2600bpb24 -
intel hns2600bpblc -
intel hns2600bpblc24 -
intel hns2600bpq -
intel hns2600bpq24 -
intel hns2600bps -
intel hns2600bps24 -
intel hns2600kpfr -
intel hns2600kpr -
intel hns2600tp24r -
intel hns2600tp24sr -
intel hns2600tp24str -
intel hns2600tpfr -
intel hns2600tpnr -
intel hns2600tpr -
intel hns7200ap -
intel hns7200apl -
intel hns7200apr -
intel hns7200aprl -
intel r1208wftys -
intel r1208wt2gsr -
intel r1208wttgsr -
intel r1304wf0ys -
intel r1304wftys -
intel r1304wt2gsr -
intel r1304wttgsr -
intel r2208wf0zs -
intel r2208wfqzs -
intel r2208wftzs -
intel r2208wt2ysr -
intel r2208wttyc1r -
intel r2208wttysr -
intel r2224wfqzs -
intel r2224wftzs -
intel r2224wttysr -
intel r2308wftzs -
intel r2308wttysr -
intel r2312wf0np -
intel r2312wfqzs -
intel r2312wftzs -
intel r2312wttysr -
intel s2600kpfr -
intel s2600kpr -
intel s2600kptr -
intel s2600stb -
intel s2600stq -
intel s2600tpfr -
intel s2600tpnr -
intel s2600tpr -
intel s2600tptr -
intel s2600wfo -
intel s2600wfq -
intel s2600wft -
intel s2600wt2r -
intel s2600wttr -
intel s2600wtts1r -
intel s7200apr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:platform_sample_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDA75B0-0DB9-4E0E-BF2C-724572FFB46F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs7200ap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D299D95-DA1B-4EB0-B424-367223B1728C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs7200apl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD07AA71-7FDA-4FF9-AFE9-E5F4797FAC63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:dbs2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41FC06AE-A60D-4A9D-9EC9-5E0B55098CFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:dbs2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEE9115-02E3-451B-B102-32DD51CB890B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:dbs2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90B4B99C-FCA8-496A-9673-F665C909D578",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:dbs2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CB91448-FA68-4D4F-9432-F38ACD8C6591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4561DCAF-5A12-4A35-93A0-8F097D22F275",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A50B12-5F1A-4F42-807A-EE73668C9690",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12F99059-4FE6-49AB-AA9D-4890C2D747FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD725F8F-76BC-4A20-A02D-0A68B67CA401",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tp24str:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "635E397E-BB32-4C2F-A19F-7C1219A726D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6507AB9B-5925-4F6C-9641-9806A226B3CC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tpnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F01C4D33-AED6-427D-8631-E4763410C93F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B69B157-19C4-4CF4-8762-97030DD01A15",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns7200ap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3E826A-6B5B-4445-9D09-0D3C65276259",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns7200apl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F95ADEA-F861-45B2-AE47-390C311FC97F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns7200apr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "254CB73B-6A91-408F-A3C9-D3259BC2EF9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns7200aprl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BCA0A87-6776-4711-8692-03C0DFD01779",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3F0A597-424D-47D0-BEA5-C92952331B65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABA90242-9E50-4B94-ACCC-9DAC55170A90",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ADAC3B8-CBDC-4AF5-9C16-D90E6E4D1D5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FD433E7-99ED-4354-BC25-577F65A387D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DF49DB1-997F-4FF3-989F-7CCC3D328C33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3087F420-9904-4FA8-9D29-433A3F7838B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C15931E-37B8-420E-8252-2311329DD187",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3FEDE2-915F-4691-B3A5-14EE27D95167",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "717726C8-2648-4A98-8B9A-5999F68AEC6A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CE3087A-A327-46B9-BE16-4C1A57FAEE3F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D9C9254-43DE-4DC9-A246-75C76B4C45B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "540DFDF8-E420-45E9-8E81-BAE9EAE3D1C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40EE02E9-BE39-425A-82CB-1BD4C5D9B899",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDF6DBFD-8223-4EAC-B6B0-F721C91727A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600tpnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C911A0CB-EF89-4295-9761-AAF687E2F8CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A2DBEFE-CFBF-4424-A12B-C3A4C49E594C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600tptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B737A9A-A013-4AFB-A355-6FF96AACBAA1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CDAD0D9-C4DD-42B5-AC7F-4C53F406B762",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12161640-C1D6-49A7-840C-5E3DCC0B5707",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D97AAF4-938D-4B28-BEF1-D5F978AE3B7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wtts1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1993088-729D-477E-9210-E49432177C57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s7200apr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F73E6B49-70E1-4FC0-9349-9EAFA9B622BA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:silicon_reference_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB336210-AC71-4DFA-878F-647EC94DF495",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs7200ap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D299D95-DA1B-4EB0-B424-367223B1728C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs7200apl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD07AA71-7FDA-4FF9-AFE9-E5F4797FAC63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:dbs2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41FC06AE-A60D-4A9D-9EC9-5E0B55098CFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:dbs2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEE9115-02E3-451B-B102-32DD51CB890B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:dbs2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90B4B99C-FCA8-496A-9673-F665C909D578",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:dbs2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CB91448-FA68-4D4F-9432-F38ACD8C6591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4561DCAF-5A12-4A35-93A0-8F097D22F275",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A50B12-5F1A-4F42-807A-EE73668C9690",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12F99059-4FE6-49AB-AA9D-4890C2D747FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD725F8F-76BC-4A20-A02D-0A68B67CA401",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tp24str:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "635E397E-BB32-4C2F-A19F-7C1219A726D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6507AB9B-5925-4F6C-9641-9806A226B3CC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tpnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F01C4D33-AED6-427D-8631-E4763410C93F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B69B157-19C4-4CF4-8762-97030DD01A15",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns7200ap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3E826A-6B5B-4445-9D09-0D3C65276259",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns7200apl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F95ADEA-F861-45B2-AE47-390C311FC97F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns7200apr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "254CB73B-6A91-408F-A3C9-D3259BC2EF9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns7200aprl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BCA0A87-6776-4711-8692-03C0DFD01779",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3F0A597-424D-47D0-BEA5-C92952331B65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABA90242-9E50-4B94-ACCC-9DAC55170A90",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ADAC3B8-CBDC-4AF5-9C16-D90E6E4D1D5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FD433E7-99ED-4354-BC25-577F65A387D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DF49DB1-997F-4FF3-989F-7CCC3D328C33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3087F420-9904-4FA8-9D29-433A3F7838B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C15931E-37B8-420E-8252-2311329DD187",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3FEDE2-915F-4691-B3A5-14EE27D95167",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "717726C8-2648-4A98-8B9A-5999F68AEC6A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CE3087A-A327-46B9-BE16-4C1A57FAEE3F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D9C9254-43DE-4DC9-A246-75C76B4C45B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "540DFDF8-E420-45E9-8E81-BAE9EAE3D1C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40EE02E9-BE39-425A-82CB-1BD4C5D9B899",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDF6DBFD-8223-4EAC-B6B0-F721C91727A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600tpnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C911A0CB-EF89-4295-9761-AAF687E2F8CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A2DBEFE-CFBF-4424-A12B-C3A4C49E594C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600tptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B737A9A-A013-4AFB-A355-6FF96AACBAA1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CDAD0D9-C4DD-42B5-AC7F-4C53F406B762",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12161640-C1D6-49A7-840C-5E3DCC0B5707",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D97AAF4-938D-4B28-BEF1-D5F978AE3B7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wtts1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1993088-729D-477E-9210-E49432177C57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s7200apr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F73E6B49-70E1-4FC0-9349-9EAFA9B622BA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper memory initialization in Platform Sample/Silicon Reference firmware Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow privileged user to potentially enable an escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "La inicializaci\u00f3n inadecuada en Platform Sample/Silicon Reference firmware Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module) puede permitir que el usuario privilegiado habilite potencialmente una escalada de privilegios a trav\u00e9s del acceso local."
    }
  ],
  "id": "CVE-2018-12204",
  "lastModified": "2024-11-21T03:44:44.900",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-03-14T20:29:00.770",
  "references": [
    {
      "source": "secure@intel.com",
      "url": "https://security.netapp.com/advisory/ntap-20190318-0002/"
    },
    {
      "source": "secure@intel.com",
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03912en_us"
    },
    {
      "source": "secure@intel.com",
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03929en_us"
    },
    {
      "source": "secure@intel.com",
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03978en_us"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00191.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.netapp.com/advisory/ntap-20190318-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03912en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03929en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03978en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00191.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-665"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-14 17:15
Modified
2024-11-21 04:20
Summary
Insufficient access control in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure via network access.
Impacted products
Vendor Product Version
intel baseboard_management_controller_firmware *
intel bbs2600bpb -
intel bbs2600bpbr -
intel bbs2600bpq -
intel bbs2600bpqr -
intel bbs2600bps -
intel bbs2600bpsr -
intel bbs2600stb -
intel bbs2600stbr -
intel bbs2600stq -
intel bbs2600stqr -
intel hns2600bpb -
intel hns2600bpb24 -
intel hns2600bpb24r -
intel hns2600bpb24rx -
intel hns2600bpblc -
intel hns2600bpblc24 -
intel hns2600bpblc24r -
intel hns2600bpblcr -
intel hns2600bpbr -
intel hns2600bpbrx -
intel hns2600bpq -
intel hns2600bpq24 -
intel hns2600bpq24r -
intel hns2600bpqr -
intel hns2600bps -
intel hns2600bps24 -
intel hns2600bps24r -
intel hns2600bpsr -
intel hpchns2600bpbr -
intel hpchns2600bpqr -
intel hpchns2600bpsr -
intel hpcr1208wfqysr -
intel hpcr1208wftysr -
intel hpcr1304wf0ysr -
intel hpcr1304wftysr -
intel hpcr2208wf0zsr -
intel hpcr2208wfqzsr -
intel hpcr2208wftzsr -
intel hpcr2208wftzsrx -
intel hpcr2224wftzsr -
intel hpcr2308wftzsr -
intel hpcr2312wf0npr -
intel hpcr2312wftzsr -
intel r1208wfqysr -
intel r1208wftys -
intel r1208wftysr -
intel r1304wf0ys -
intel r1304wf0ysr -
intel r1304wftys -
intel r1304wftysr -
intel r2208wf0zs -
intel r2208wf0zsr -
intel r2208wfqzs -
intel r2208wfqzsr -
intel r2208wftzs -
intel r2208wftzsr -
intel r2208wftzsrx -
intel r2224wfqzs -
intel r2224wftzs -
intel r2224wftzsr -
intel r2308wftzs -
intel r2308wftzsr -
intel r2312wf0np -
intel r2312wf0npr -
intel r2312wfqzs -
intel r2312wftzs -
intel r2312wftzsr -
intel s2600stb -
intel s2600stbr -
intel s2600stq -
intel s2600stqr -
intel s2600wf0 -
intel s2600wf0r -
intel s2600wfq -
intel s2600wfqr -
intel s2600wft -
intel s2600wftr -
intel s9232wk1hlc -
intel s9232wk2hac -
intel s9232wk2hlc -
intel s9248wk1hlc -
intel s9248wk2hac -
intel s9248wk2hlc -
intel s9256wk1hlc -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:baseboard_management_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22885F1F-00C7-423B-8B11-A9DB70EE6677",
              "versionEndExcluding": "2.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE87A7F1-AEE2-47AF-A69F-B85C0DC4D4F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "263AF100-E101-4FEC-8CB3-8FFDB22B5E27",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDD9533-1592-465E-B2B3-DB6077782D10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC60590-8707-4B7D-A1D8-188D53F38016",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F0759F-4583-43CF-AE0B-584A4DDAC633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24rx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF16FE0-6AA8-4F23-BCFC-43AD3DB3CA35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AAEC7C-3538-4041-A644-515B142F6E8D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EA0A02-732D-46DC-88B3-8B3D29FDC69B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABE36A4-3F68-4077-A619-743AB1FB92AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E521A2A-B231-4D00-AA1A-92B228B99E4A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A7612-E617-43DE-826E-DDD7F968CDC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75737EC4-8161-4F09-AD90-7C7E25ACBCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83471545-E7E5-44E7-9967-2F2D808AA866",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "857AF7AC-6368-4632-8DDB-9A5A18CB2E7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF75DFA-62D9-4CFE-A503-F07A56573CEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C0063DE-78A8-49CC-AE3D-8B23F514AEF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954A5AA-AD4D-4754-8087-DF6ED312DCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50201278-AD47-468E-BA70-900399F2F758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E99780-55F9-4CC5-ACEB-4A8C7DCB7262",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5909FF-C3FE-4453-9BEA-CB2C1AF67765",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B062F88-6088-42AF-9B47-ACDEB88A4390",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6884DD-0C0F-453B-A826-6360C95BD10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB2F397-841E-4CCA-A2C5-D53FB9875FE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17B4BCA5-E552-4CAA-B2A7-0A311D7A6D49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA9657DC-AA1C-4B47-9286-3D7D73F9A714",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "495BFD25-08D3-4DDE-A640-5E7D85AB0560",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C74211C3-3F9D-41E8-AB5B-16205AD90B64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC998F55-2B5C-418D-9B17-23A05C75F454",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51C622C8-95E1-4A7F-B3E1-4199310CF4E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94D96863-E459-4C0E-B0C8-5207FC3E7962",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F92047-1D58-47E6-89AC-D4434230DB66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F422B74A-AF81-4D17-AFEC-E228C5B2023E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3A107D2-6521-4C91-A35D-6E92A5A15A47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9DDFA5-349D-4451-95B1-35ACD8F1D354",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B11D98E4-73ED-45D7-A224-E734283585EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9256wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "605AD870-F4F5-4159-89BE-9B29D58C04C7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Insufficient access control in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure via network access."
    },
    {
      "lang": "es",
      "value": "Un control de acceso insuficiente en el firmware de Intel\u00ae Baseboard Management Controller, puede habilitar a un usuario no autenticado para permitir potencialmente una divulgaci\u00f3n de informaci\u00f3n por medio de un acceso a la red."
    }
  ],
  "id": "CVE-2019-11174",
  "lastModified": "2024-11-21T04:20:40.020",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-14T17:15:14.007",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-11 03:15
Modified
2024-11-21 07:09
Summary
Improper input validation in firmware for some Intel(R) PCSD BIOS before version 02.01.0013 may allow a privileged user to potentially enable information disclosure via local access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:pcsd_bios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F1E0B49-1018-4E99-979A-BA01E85B0387",
              "versionEndExcluding": "02.01.0013",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C74211C3-3F9D-41E8-AB5B-16205AD90B64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC998F55-2B5C-418D-9B17-23A05C75F454",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wftf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDADADBF-BF1E-4337-A622-79A59A013745",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51C622C8-95E1-4A7F-B3E1-4199310CF4E8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper input validation in firmware for some Intel(R) PCSD BIOS before version 02.01.0013 may allow a privileged user to potentially enable information disclosure via local access."
    },
    {
      "lang": "es",
      "value": "Una validaci\u00f3n de entrada incorrecta en el firmware de algunas BIOS Intel(R) PCSD anteriores a la versi\u00f3n 02.01.0013 puede permitir a un usuario con privilegios la divulgaci\u00f3n potencial de informaci\u00f3n mediante acceso local."
    }
  ],
  "id": "CVE-2022-34657",
  "lastModified": "2024-11-21T07:09:55.193",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 6.0,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.5,
        "impactScore": 4.0,
        "source": "secure@intel.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-11T03:15:12.570",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00742.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00742.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "secure@intel.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-14 17:15
Modified
2024-11-21 04:20
Severity ?
Summary
Heap corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via network access.
Impacted products
Vendor Product Version
intel baseboard_management_controller_firmware *
intel bbs2600bpb -
intel bbs2600bpbr -
intel bbs2600bpq -
intel bbs2600bpqr -
intel bbs2600bps -
intel bbs2600bpsr -
intel bbs2600stb -
intel bbs2600stbr -
intel bbs2600stq -
intel bbs2600stqr -
intel hns2600bpb -
intel hns2600bpb24 -
intel hns2600bpb24r -
intel hns2600bpb24rx -
intel hns2600bpblc -
intel hns2600bpblc24 -
intel hns2600bpblc24r -
intel hns2600bpblcr -
intel hns2600bpbr -
intel hns2600bpbrx -
intel hns2600bpq -
intel hns2600bpq24 -
intel hns2600bpq24r -
intel hns2600bpqr -
intel hns2600bps -
intel hns2600bps24 -
intel hns2600bps24r -
intel hns2600bpsr -
intel hpchns2600bpbr -
intel hpchns2600bpqr -
intel hpchns2600bpsr -
intel hpcr1208wfqysr -
intel hpcr1208wftysr -
intel hpcr1304wf0ysr -
intel hpcr1304wftysr -
intel hpcr2208wf0zsr -
intel hpcr2208wfqzsr -
intel hpcr2208wftzsr -
intel hpcr2208wftzsrx -
intel hpcr2224wftzsr -
intel hpcr2308wftzsr -
intel hpcr2312wf0npr -
intel hpcr2312wftzsr -
intel r1208wfqysr -
intel r1208wftys -
intel r1208wftysr -
intel r1304wf0ys -
intel r1304wf0ysr -
intel r1304wftys -
intel r1304wftysr -
intel r2208wf0zs -
intel r2208wf0zsr -
intel r2208wfqzs -
intel r2208wfqzsr -
intel r2208wftzs -
intel r2208wftzsr -
intel r2208wftzsrx -
intel r2224wfqzs -
intel r2224wftzs -
intel r2224wftzsr -
intel r2308wftzs -
intel r2308wftzsr -
intel r2312wf0np -
intel r2312wf0npr -
intel r2312wfqzs -
intel r2312wftzs -
intel r2312wftzsr -
intel s2600stb -
intel s2600stbr -
intel s2600stq -
intel s2600stqr -
intel s2600wf0 -
intel s2600wf0r -
intel s2600wfq -
intel s2600wfqr -
intel s2600wft -
intel s2600wftr -
intel s9232wk1hlc -
intel s9232wk2hac -
intel s9232wk2hlc -
intel s9248wk1hlc -
intel s9248wk2hac -
intel s9248wk2hlc -
intel s9256wk1hlc -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:baseboard_management_controller_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22885F1F-00C7-423B-8B11-A9DB70EE6677",
              "versionEndExcluding": "2.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49A0E57-126A-4C60-A748-5D357E7B4670",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE87A7F1-AEE2-47AF-A69F-B85C0DC4D4F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34BB3CD5-DF01-40A8-9906-5C5B306C1B85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "263AF100-E101-4FEC-8CB3-8FFDB22B5E27",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3CC4D7-1756-44DB-814D-57106E6826C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDD9533-1592-465E-B2B3-DB6077782D10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7819ABC6-800C-4141-A31F-14CBE788EF62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC60590-8707-4B7D-A1D8-188D53F38016",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "106C758A-F23A-48B3-8360-A10212AF50E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:bbs2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F0759F-4583-43CF-AE0B-584A4DDAC633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B4E1CD8-2A13-4BC9-87D9-24E9E0897500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24rx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF16FE0-6AA8-4F23-BCFC-43AD3DB3CA35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC9E77D-DDB7-41AB-8728-9782336C167B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AAEC7C-3538-4041-A644-515B142F6E8D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE6E2091-967D-4BA1-B190-9A2D13FE4AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpbrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EA0A02-732D-46DC-88B3-8B3D29FDC69B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0431FDBE-4A58-40B1-B635-225E5B9EDBBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7138CA16-5DDA-4CAB-AF4F-6B4127C1055F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86739A74-AE8B-4699-8C1B-AC5D30C4FA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD891C11-B432-4B87-96BE-7C8BFA76E801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABE36A4-3F68-4077-A619-743AB1FB92AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E521A2A-B231-4D00-AA1A-92B228B99E4A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpchns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A7612-E617-43DE-826E-DDD7F968CDC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75737EC4-8161-4F09-AD90-7C7E25ACBCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83471545-E7E5-44E7-9967-2F2D808AA866",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "857AF7AC-6368-4632-8DDB-9A5A18CB2E7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF75DFA-62D9-4CFE-A503-F07A56573CEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C0063DE-78A8-49CC-AE3D-8B23F514AEF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954A5AA-AD4D-4754-8087-DF6ED312DCBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50201278-AD47-468E-BA70-900399F2F758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E99780-55F9-4CC5-ACEB-4A8C7DCB7262",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5909FF-C3FE-4453-9BEA-CB2C1AF67765",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B062F88-6088-42AF-9B47-ACDEB88A4390",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6884DD-0C0F-453B-A826-6360C95BD10F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:hpcr2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB2F397-841E-4CCA-A2C5-D53FB9875FE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85763067-E9E5-4418-A51F-FF3DD3710F9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DD69C7-9E7C-4569-9971-A06F77028BB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3506908A-8081-4ADA-A986-E02415956AB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEF6206-E94C-4C16-8D91-AD776D62F79F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E6AFA4-49E7-4191-9EA2-7E2EE269067B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A47AC30-315C-4E4B-BBBB-305FA5131281",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48054F35-53C1-4480-86E2-CB8260DD84B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF575955-C7E1-4DD6-8AAE-5930EDFEDA93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8029A5F9-E999-4BA9-AA77-14A73B83454E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B83196F-06BD-41D6-A6B8-C7ABD25CA238",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C54A6D-7193-4AC3-A1E5-3CE16DF54FCB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E49457-D38D-4145-81F2-7FA4D463CD24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB1E675-B059-4F28-8EBA-9FA5EF6E4044",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2208wftzsrx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17B4BCA5-E552-4CAA-B2A7-0A311D7A6D49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C6540A-C5E4-46E5-BB7C-E4C53904AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952C1D5-581F-4ADC-8DB5-3682DC8588CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6DFA67-F1EE-4DBB-8E7B-CCDF097DC8BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EF6A93-7FDE-43A7-BB5D-1DD52318F60D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3183B56-D5BB-4010-B2EE-3427D796D2A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B6DF59-DF1E-4D9C-B574-37DC398B16AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "931E4D81-FAF0-4BFF-92E0-D5F653C5E845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982CB5F-4448-48D4-BD3A-782874AB2304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14E3D1D-B614-458D-8F78-E25CC89B311E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81818501-4F4A-4CED-895D-84D6DC139811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08E8AD9-CA53-4F39-820E-D4A4D2D319EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA9657DC-AA1C-4B47-9286-3D7D73F9A714",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDFAF1C-E386-4F35-8A81-492713F10A92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "495BFD25-08D3-4DDE-A640-5E7D85AB0560",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8B99E9-63EF-45FA-AD23-1CEBDB3DD41E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C74211C3-3F9D-41E8-AB5B-16205AD90B64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F105271A-9DC1-42CE-9D19-E4A55BE1F04E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC998F55-2B5C-418D-9B17-23A05C75F454",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BEA962-CEFF-429C-BB64-1C3FEA98FCE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51C622C8-95E1-4A7F-B3E1-4199310CF4E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94D96863-E459-4C0E-B0C8-5207FC3E7962",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F92047-1D58-47E6-89AC-D4434230DB66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9232wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F422B74A-AF81-4D17-AFEC-E228C5B2023E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3A107D2-6521-4C91-A35D-6E92A5A15A47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hac:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9DDFA5-349D-4451-95B1-35ACD8F1D354",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9248wk2hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B11D98E4-73ED-45D7-A224-E734283585EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:s9256wk1hlc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "605AD870-F4F5-4159-89BE-9B29D58C04C7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via network access."
    },
    {
      "lang": "es",
      "value": "Una corrupci\u00f3n de la pila en el firmware de Intel\u00ae Baseboard Management Controller, puede habilitar a un usuario no autenticado para permitir potencialmente una divulgaci\u00f3n de informaci\u00f3n, una escalada de privilegios y/o una denegaci\u00f3n de servicio por medio de un acceso a la red."
    }
  ],
  "id": "CVE-2019-11171",
  "lastModified": "2024-11-21T04:20:39.653",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-14T17:15:13.817",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2020-12374
Vulnerability from cvelistv5
Published
2021-02-19 15:17
Modified
2024-08-04 11:56
Severity ?
Summary
Buffer overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow a privileged user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:56:51.655Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "before version 2.47"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow a privileged user to potentially enable escalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "escalation of privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-19T15:17:24",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-12374",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "before version 2.47"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow a privileged user to potentially enable escalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "escalation of privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-12374",
    "datePublished": "2021-02-19T15:17:24",
    "dateReserved": "2020-04-28T00:00:00",
    "dateUpdated": "2024-08-04T11:56:51.655Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11168
Vulnerability from cvelistv5
Published
2019-11-14 16:35
Modified
2024-08-04 22:48
Severity ?
Summary
Insufficient session validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:48:09.015Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K64346530?utm_source=f5support\u0026amp%3Butm_medium=RSS"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) BMC",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See provided reference"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Insufficient session validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege, Denial of Service, Information Disclosure",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-15T21:06:51",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K64346530?utm_source=f5support\u0026amp%3Butm_medium=RSS"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2019-11168",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) BMC",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See provided reference"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Insufficient session validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege, Denial of Service, Information Disclosure"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
            },
            {
              "name": "https://support.f5.com/csp/article/K64346530?utm_source=f5support\u0026amp;utm_medium=RSS",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K64346530?utm_source=f5support\u0026amp;utm_medium=RSS"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2019-11168",
    "datePublished": "2019-11-14T16:35:58",
    "dateReserved": "2019-04-11T00:00:00",
    "dateUpdated": "2024-08-04T22:48:09.015Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-12171
Vulnerability from cvelistv5
Published
2018-09-12 19:00
Modified
2024-09-16 20:02
Severity ?
Summary
Privilege escalation in Intel Baseboard Management Controller (BMC) firmware before version 1.43.91f76955 may allow an unprivileged user to potentially execute arbitrary code or perform denial of service over the network.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T08:30:58.489Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00149.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Baseboard Management Controller (BMC) firmware",
          "vendor": "Intel Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "Versions before 1.43.91f76955."
            }
          ]
        }
      ],
      "datePublic": "2018-09-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Privilege escalation in Intel Baseboard Management Controller (BMC) firmware before version 1.43.91f76955 may allow an unprivileged user to potentially execute arbitrary code or perform denial of service over the network."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege, Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-09-12T18:57:01",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00149.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "DATE_PUBLIC": "2018-09-11T00:00:00",
          "ID": "CVE-2018-12171",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Baseboard Management Controller (BMC) firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Versions before 1.43.91f76955."
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Intel Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Privilege escalation in Intel Baseboard Management Controller (BMC) firmware before version 1.43.91f76955 may allow an unprivileged user to potentially execute arbitrary code or perform denial of service over the network."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege, Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00149.html",
              "refsource": "CONFIRM",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00149.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2018-12171",
    "datePublished": "2018-09-12T19:00:00Z",
    "dateReserved": "2018-06-11T00:00:00",
    "dateUpdated": "2024-09-16T20:02:17.695Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11181
Vulnerability from cvelistv5
Published
2019-11-14 16:38
Modified
2024-08-04 22:48
Severity ?
Summary
Out of bound read in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable escalation of privilege via network access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:48:08.908Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) BMC",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See provided reference"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Out of bound read in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable escalation of privilege via network access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-14T16:38:23",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2019-11181",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) BMC",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See provided reference"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Out of bound read in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable escalation of privilege via network access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2019-11181",
    "datePublished": "2019-11-14T16:38:23",
    "dateReserved": "2019-04-11T00:00:00",
    "dateUpdated": "2024-08-04T22:48:08.908Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11173
Vulnerability from cvelistv5
Published
2019-11-14 16:37
Modified
2024-08-04 22:48
Severity ?
Summary
Insufficient session validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:48:08.971Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) BMC",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See provided reference"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Insufficient session validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service, Information Disclosure",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-14T16:37:00",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2019-11173",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) BMC",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See provided reference"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Insufficient session validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service, Information Disclosure"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2019-11173",
    "datePublished": "2019-11-14T16:37:00",
    "dateReserved": "2019-04-11T00:00:00",
    "dateUpdated": "2024-08-04T22:48:08.971Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11175
Vulnerability from cvelistv5
Published
2019-11-14 16:37
Modified
2024-08-04 22:48
Severity ?
Summary
Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:48:08.961Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) BMC",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See provided reference"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-14T16:37:26",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2019-11175",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) BMC",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See provided reference"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2019-11175",
    "datePublished": "2019-11-14T16:37:26",
    "dateReserved": "2019-04-11T00:00:00",
    "dateUpdated": "2024-08-04T22:48:08.961Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11174
Vulnerability from cvelistv5
Published
2019-11-14 16:37
Modified
2024-08-04 22:48
Severity ?
Summary
Insufficient access control in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure via network access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:48:08.697Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) BMC",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See provided reference"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Insufficient access control in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure via network access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Information Disclosure",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-14T16:37:10",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2019-11174",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) BMC",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See provided reference"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Insufficient access control in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure via network access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Information Disclosure"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2019-11174",
    "datePublished": "2019-11-14T16:37:10",
    "dateReserved": "2019-04-11T00:00:00",
    "dateUpdated": "2024-08-04T22:48:08.697Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11177
Vulnerability from cvelistv5
Published
2019-11-14 16:37
Modified
2024-08-04 22:48
Severity ?
Summary
Unhandled exception in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:48:08.990Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) BMC",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See provided reference"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unhandled exception in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-14T16:37:36",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2019-11177",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) BMC",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See provided reference"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unhandled exception in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2019-11177",
    "datePublished": "2019-11-14T16:37:36",
    "dateReserved": "2019-04-11T00:00:00",
    "dateUpdated": "2024-08-04T22:48:08.990Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-3682
Vulnerability from cvelistv5
Published
2018-07-10 21:00
Modified
2024-08-05 04:50
Severity ?
Summary
BMC Firmware in Intel server boards, compute modules, and systems potentially allow an attacker with administrative privileges to make unauthorized read\writes to the SMBUS.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T04:50:30.421Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00130.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel Server Boards, Compute Modules and Systems",
          "vendor": "Intel Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "BMC Equipped"
            }
          ]
        }
      ],
      "datePublic": "2018-07-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "BMC Firmware in Intel server boards, compute modules, and systems potentially allow an attacker with administrative privileges to make unauthorized read\\writes to the SMBUS."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-07-10T20:57:01",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00130.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2018-3682",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel Server Boards, Compute Modules and Systems",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "BMC Equipped"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Intel Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "BMC Firmware in Intel server boards, compute modules, and systems potentially allow an attacker with administrative privileges to make unauthorized read\\writes to the SMBUS."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00130.html",
              "refsource": "CONFIRM",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00130.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2018-3682",
    "datePublished": "2018-07-10T21:00:00",
    "dateReserved": "2017-12-28T00:00:00",
    "dateUpdated": "2024-08-05T04:50:30.421Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11172
Vulnerability from cvelistv5
Published
2019-11-14 16:36
Modified
2024-08-04 22:48
Severity ?
Summary
Out of bound read in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure via network access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:48:08.660Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) BMC",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See provided reference"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Out of bound read in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure via network access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Information Disclosure",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-14T16:36:45",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2019-11172",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) BMC",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See provided reference"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Out of bound read in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure via network access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Information Disclosure"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2019-11172",
    "datePublished": "2019-11-14T16:36:45",
    "dateReserved": "2019-04-11T00:00:00",
    "dateUpdated": "2024-08-04T22:48:08.660Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-12376
Vulnerability from cvelistv5
Published
2021-02-17 13:56
Modified
2024-08-04 11:56
Severity ?
Summary
Use of hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow authenticated user to potentially enable information disclosure via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:56:51.809Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "before version 2.47"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Use of hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow authenticated user to potentially enable information disclosure via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "information disclosure",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-17T13:56:08",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-12376",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "before version 2.47"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use of hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow authenticated user to potentially enable information disclosure via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "information disclosure"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-12376",
    "datePublished": "2021-02-17T13:56:08",
    "dateReserved": "2020-04-28T00:00:00",
    "dateUpdated": "2024-08-04T11:56:51.809Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11170
Vulnerability from cvelistv5
Published
2019-11-14 16:36
Modified
2024-08-04 22:48
Severity ?
Summary
Authentication bypass in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:48:08.893Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) BMC",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See provided reference"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Authentication bypass in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege, Denial of Service, Information Disclosure",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-14T16:36:15",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2019-11170",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) BMC",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See provided reference"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Authentication bypass in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege, Denial of Service, Information Disclosure"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2019-11170",
    "datePublished": "2019-11-14T16:36:15",
    "dateReserved": "2019-04-11T00:00:00",
    "dateUpdated": "2024-08-04T22:48:08.893Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-12377
Vulnerability from cvelistv5
Published
2021-02-17 13:55
Modified
2024-08-04 11:56
Severity ?
Summary
Insufficient input validation in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:56:51.330Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "before version 2.47"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Insufficient input validation in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "escalation of privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-17T13:55:37",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-12377",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "before version 2.47"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Insufficient input validation in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "escalation of privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-12377",
    "datePublished": "2021-02-17T13:55:37",
    "dateReserved": "2020-04-28T00:00:00",
    "dateUpdated": "2024-08-04T11:56:51.330Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-12375
Vulnerability from cvelistv5
Published
2021-02-17 13:56
Modified
2024-08-04 11:56
Severity ?
Summary
Heap overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:56:51.788Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "before version 2.47"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "escalation of privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-17T13:56:01",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-12375",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "before version 2.47"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "escalation of privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-12375",
    "datePublished": "2021-02-17T13:56:01",
    "dateReserved": "2020-04-28T00:00:00",
    "dateUpdated": "2024-08-04T11:56:51.788Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11178
Vulnerability from cvelistv5
Published
2019-11-14 16:37
Modified
2024-08-04 22:48
Severity ?
Summary
Stack overflow in Intel(R) Baseboard Management Controller firmware may allow an authenticated user to potentially enable information disclosure and/or denial of service via network access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:48:08.984Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) BMC",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See provided reference"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack overflow in Intel(R) Baseboard Management Controller firmware may allow an authenticated user to potentially enable information disclosure and/or denial of service via network access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service, Information Disclosure",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-14T16:37:44",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2019-11178",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) BMC",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See provided reference"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack overflow in Intel(R) Baseboard Management Controller firmware may allow an authenticated user to potentially enable information disclosure and/or denial of service via network access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service, Information Disclosure"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2019-11178",
    "datePublished": "2019-11-14T16:37:44",
    "dateReserved": "2019-04-11T00:00:00",
    "dateUpdated": "2024-08-04T22:48:08.984Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11182
Vulnerability from cvelistv5
Published
2019-11-14 16:38
Modified
2024-08-04 22:48
Severity ?
Summary
Memory corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:48:08.986Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) BMC",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See provided reference"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Memory corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-14T16:38:31",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2019-11182",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) BMC",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See provided reference"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Memory corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2019-11182",
    "datePublished": "2019-11-14T16:38:31",
    "dateReserved": "2019-04-11T00:00:00",
    "dateUpdated": "2024-08-04T22:48:08.986Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-12204
Vulnerability from cvelistv5
Published
2019-03-14 20:00
Modified
2024-09-16 23:42
Severity ?
Summary
Improper memory initialization in Platform Sample/Silicon Reference firmware Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow privileged user to potentially enable an escalation of privilege via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T08:30:59.236Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00191.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20190318-0002/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03912en_us"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03929en_us"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03978en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel Platform Sample / Silicon Reference firmware",
          "vendor": "Intel Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "Multiple versions."
            }
          ]
        }
      ],
      "datePublic": "2019-03-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper memory initialization in Platform Sample/Silicon Reference firmware Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow privileged user to potentially enable an escalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-16T03:06:03",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00191.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20190318-0002/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03912en_us"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03929en_us"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03978en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "DATE_PUBLIC": "2019-03-12T00:00:00",
          "ID": "CVE-2018-12204",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel Platform Sample / Silicon Reference firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Multiple versions."
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Intel Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Improper memory initialization in Platform Sample/Silicon Reference firmware Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow privileged user to potentially enable an escalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00191.html",
              "refsource": "CONFIRM",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00191.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20190318-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20190318-0002/"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03912en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03912en_us"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03929en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03929en_us"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03978en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03978en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2018-12204",
    "datePublished": "2019-03-14T20:00:00Z",
    "dateReserved": "2018-06-11T00:00:00",
    "dateUpdated": "2024-09-16T23:42:04.799Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11179
Vulnerability from cvelistv5
Published
2019-11-14 16:38
Modified
2024-08-04 22:48
Severity ?
Summary
Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an authenticated user to potentially enable information disclosure via network access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:48:08.997Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) BMC",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See provided reference"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an authenticated user to potentially enable information disclosure via network access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Information Disclosure",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-14T16:38:07",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2019-11179",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) BMC",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See provided reference"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an authenticated user to potentially enable information disclosure via network access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Information Disclosure"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2019-11179",
    "datePublished": "2019-11-14T16:38:07",
    "dateReserved": "2019-04-11T00:00:00",
    "dateUpdated": "2024-08-04T22:48:08.997Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-34657
Vulnerability from cvelistv5
Published
2023-08-11 02:36
Modified
2024-10-02 14:13
Summary
Improper input validation in firmware for some Intel(R) PCSD BIOS before version 02.01.0013 may allow a privileged user to potentially enable information disclosure via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T09:15:15.641Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00742.html",
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00742.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-34657",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-02T14:09:11.440724Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-02T14:13:31.614Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Intel(R) PCSD BIOS",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "before version 02.01.0013"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper input validation in firmware for some Intel(R) PCSD BIOS before version 02.01.0013 may allow a privileged user to potentially enable information disclosure via local access."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "information disclosure",
              "lang": "en"
            },
            {
              "cweId": "CWE-20",
              "description": "Improper input validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-11T02:36:52.308Z",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00742.html",
          "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00742.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2022-34657",
    "datePublished": "2023-08-11T02:36:52.308Z",
    "dateReserved": "2022-07-22T03:00:24.424Z",
    "dateUpdated": "2024-10-02T14:13:31.614Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-12373
Vulnerability from cvelistv5
Published
2021-02-17 13:54
Modified
2024-08-04 11:56
Severity ?
Summary
Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:56:51.773Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Graphics Drivers",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "before version 26.20.100.8141"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "denial of service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-19T15:21:10",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-12373",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Graphics Drivers",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "before version 26.20.100.8141"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "denial of service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-12373",
    "datePublished": "2021-02-17T13:54:04",
    "dateReserved": "2020-04-28T00:00:00",
    "dateUpdated": "2024-08-04T11:56:51.773Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-12380
Vulnerability from cvelistv5
Published
2021-02-17 13:55
Modified
2024-08-04 11:56
Severity ?
Summary
Out of bounds read in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:56:52.041Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "before version 2.47"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Out of bounds read in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "escalation of privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-17T13:55:53",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-12380",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "before version 2.47"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Out of bounds read in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "escalation of privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-12380",
    "datePublished": "2021-02-17T13:55:53",
    "dateReserved": "2020-04-28T00:00:00",
    "dateUpdated": "2024-08-04T11:56:52.041Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11180
Vulnerability from cvelistv5
Published
2019-11-14 16:38
Modified
2024-08-04 22:48
Severity ?
Summary
Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:48:08.317Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) BMC",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See provided reference"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-14T16:38:15",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2019-11180",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) BMC",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See provided reference"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2019-11180",
    "datePublished": "2019-11-14T16:38:15",
    "dateReserved": "2019-04-11T00:00:00",
    "dateUpdated": "2024-08-04T22:48:08.317Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11171
Vulnerability from cvelistv5
Published
2019-11-14 16:36
Modified
2024-08-04 22:48
Severity ?
Summary
Heap corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via network access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:48:08.681Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) BMC",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See provided reference"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via network access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege, Denial of Service, Information Disclosure",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-14T16:36:30",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2019-11171",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) BMC",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See provided reference"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via network access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege, Denial of Service, Information Disclosure"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2019-11171",
    "datePublished": "2019-11-14T16:36:30",
    "dateReserved": "2019-04-11T00:00:00",
    "dateUpdated": "2024-08-04T22:48:08.681Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}