All the vulnerabilites related to intel - server_board_s2600cw
Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Buffer overflow in a verification process for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow an authenticated user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F430AA-ECCD-4991-9178-FB7A970B800C",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2F0E72B-986D-47C2-8A91-9071C8D374D9",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E7ADD13-9BDA-441B-8034-DFC7D916A5CF",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D756005-D507-48D2-8032-D6CA8B404BE7",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92A1051E-2A0B-4EBB-A8B5-C12673CE3809",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E443F234-9F18-42F6-854D-3F5A041E5AA3",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A36EA5-DBF1-46D7-A6E8-01F3C971E791",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F14DD88-F7DD-49C6-A02E-270BA3D6C368",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDA2F1B-4157-4B9F-94A4-42ADD662E667",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "34B1B9B2-57E1-4A6C-B5B8-F37EA7B8A792",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "812D54CF-2239-4DC6-9E5C-A8A9A8137484",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04498E65-4040-4C6A-A3D3-645B1291EF27",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0C2B835-62E5-4234-A537-23C06363C99C",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D0EE3C5-D366-4328-8219-859AED3DB889",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EF6A2EC-A08E-4BA1-B935-E105CBACC0AD",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B07FAEA5-01FB-4F72-BBE0-901878476506",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "417A4480-1225-4264-B69E-33A89BBA4CFA",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5CD6EE2-3897-4176-B3B0-B810D0C4A717",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in a verification process for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow an authenticated user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento del b\u00fafer en un proceso de verificaci\u00f3n para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a  2.45, puede permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8712",
  "lastModified": "2024-11-21T05:39:18.763",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:15.367",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Cross-site scripting for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de tipo cross-site scripting para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario no autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso adyacente"
    }
  ],
  "id": "CVE-2020-8723",
  "lastModified": "2024-11-21T05:39:20.283",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 5.5,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 6.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 3.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:16.007",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
    },
    {
      "lang": "es",
      "value": "Una autenticaci\u00f3n inapropiada para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario no autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso adyacente"
    }
  ],
  "id": "CVE-2020-8713",
  "lastModified": "2024-11-21T05:39:18.893",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:15.430",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 04:15
Modified
2024-11-21 05:39
Summary
Buffer overflow in a subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable denial of service via local access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in a subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable denial of service via local access."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento del b\u00fafer en un subsistema para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario con privilegios habilitar potencialmente una denegaci\u00f3n de servicio por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8720",
  "lastModified": "2024-11-21T05:39:19.843",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T04:15:14.240",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Incorrect execution-assigned permissions in the file system for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Incorrect execution-assigned permissions in the file system for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Unos permisos asignados en una ejecuci\u00f3n incorrecta en el sistema de archivos para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, pueden permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8731",
  "lastModified": "2024-11-21T05:39:20.710",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:16.210",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-732"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Improper authentication in socket services for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F430AA-ECCD-4991-9178-FB7A970B800C",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2F0E72B-986D-47C2-8A91-9071C8D374D9",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E7ADD13-9BDA-441B-8034-DFC7D916A5CF",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D756005-D507-48D2-8032-D6CA8B404BE7",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92A1051E-2A0B-4EBB-A8B5-C12673CE3809",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E443F234-9F18-42F6-854D-3F5A041E5AA3",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A36EA5-DBF1-46D7-A6E8-01F3C971E791",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F14DD88-F7DD-49C6-A02E-270BA3D6C368",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDA2F1B-4157-4B9F-94A4-42ADD662E667",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "34B1B9B2-57E1-4A6C-B5B8-F37EA7B8A792",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "812D54CF-2239-4DC6-9E5C-A8A9A8137484",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04498E65-4040-4C6A-A3D3-645B1291EF27",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0C2B835-62E5-4234-A537-23C06363C99C",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D0EE3C5-D366-4328-8219-859AED3DB889",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EF6A2EC-A08E-4BA1-B935-E105CBACC0AD",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B07FAEA5-01FB-4F72-BBE0-901878476506",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "417A4480-1225-4264-B69E-33A89BBA4CFA",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5CD6EE2-3897-4176-B3B0-B810D0C4A717",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper authentication in socket services for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
    },
    {
      "lang": "es",
      "value": "Una autenticaci\u00f3n inapropiada en los servicios de socket para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 2.45, puede permitir a un usuario no autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso adyacente"
    }
  ],
  "id": "CVE-2020-8709",
  "lastModified": "2024-11-21T05:39:18.393",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:15.180",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Buffer overflow in a daemon for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in a daemon for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento del b\u00fafer en un demonio para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario no autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso adyacente"
    }
  ],
  "id": "CVE-2020-8706",
  "lastModified": "2024-11-21T05:39:18.010",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:14.977",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Improper input validation for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper input validation for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Una comprobaci\u00f3n de entrada inapropiada para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario privilegiado habilitar potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8721",
  "lastModified": "2024-11-21T05:39:20.000",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.5,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:15.867",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Una autenticaci\u00f3n inapropiada para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8714",
  "lastModified": "2024-11-21T05:39:19.010",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:15.493",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Buffer overflow in a subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in a subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento del b\u00fafer en un subsistema para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario privilegiado habilitar potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8722",
  "lastModified": "2024-11-21T05:39:20.157",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.5,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:15.947",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-05-17 16:29
Modified
2024-11-21 04:16
Summary
Buffer overflow vulnerability in system firmware for Intel(R) Xeon(R) Processor D Family, Intel(R) Xeon(R) Scalable Processor, Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow a privileged user to potentially enable escalation of privilege and/or denial of service via local access.
Impacted products
Vendor Product Version
intel xeon_d-1649n_firmware -
intel xeon_d-1649n -
intel xeon_d-1633n_firmware -
intel xeon_d-1633n -
intel xeon_d-1637_firmware -
intel xeon_d-1637 -
intel xeon_d-1627_firmware -
intel xeon_d-1627 -
intel xeon_d-1623n_firmware -
intel xeon_d-1623n -
intel xeon_d-1622_firmware -
intel xeon_d-1622 -
intel xeon_d-1653n_firmware -
intel xeon_d-1653n -
intel xeon_d-1602_firmware -
intel xeon_d-1602 -
intel xeon_d-2141i_firmware -
intel xeon_d-2141i -
intel xeon_d-2177nt_firmware -
intel xeon_d-2177nt -
intel xeon_d-2161i_firmware -
intel xeon_d-2161i -
intel xeon_d-2143it_firmware -
intel xeon_d-2143it -
intel xeon_d-2146nt_firmware -
intel xeon_d-2146nt -
intel xeon_d-2145nt_firmware -
intel xeon_d-2145nt -
intel xeon_d-2123it_firmware -
intel xeon_d-2123it -
intel xeon_d-2173it_firmware -
intel xeon_d-2173it -
intel xeon_d-2191_firmware -
intel xeon_d-2191 -
intel xeon_d-2187nt_firmware -
intel xeon_d-2187nt -
intel xeon_d-2142it_firmware -
intel xeon_d-2142it -
intel xeon_d-2163it_firmware -
intel xeon_d-2163it -
intel xeon_d-2183it_firmware -
intel xeon_d-2183it -
intel xeon_d-2166nt_firmware -
intel xeon_d-2166nt -
intel xeon_d-1513n_firmware -
intel xeon_d-1513n -
intel xeon_d-1533n_firmware -
intel xeon_d-1533n -
intel xeon_d-1553n_firmware -
intel xeon_d-1553n -
intel xeon_d-1523n_firmware -
intel xeon_d-1523n -
intel xeon_d-1543n_firmware -
intel xeon_d-1543n -
intel xeon_d-1559_firmware -
intel xeon_d-1559 -
intel xeon_d-1529_firmware -
intel xeon_d-1529 -
intel xeon_d-1539_firmware -
intel xeon_d-1539 -
intel xeon_d-1567_firmware -
intel xeon_d-1567 -
intel xeon_d-1557_firmware -
intel xeon_d-1557 -
intel xeon_d-1577_firmware -
intel xeon_d-1577 -
intel xeon_d-1571_firmware -
intel xeon_d-1571 -
intel xeon_d-1528_firmware -
intel xeon_d-1528 -
intel xeon_d-1541_firmware -
intel xeon_d-1541 -
intel xeon_d-1518_firmware -
intel xeon_d-1518 -
intel xeon_d-1521_firmware -
intel xeon_d-1521 -
intel xeon_d-1531_firmware -
intel xeon_d-1531 -
intel xeon_d-1548_firmware -
intel xeon_d-1548 -
intel xeon_d-1527_firmware -
intel xeon_d-1527 -
intel xeon_d-1537_firmware -
intel xeon_d-1537 -
intel xeon_d-1540_firmware -
intel xeon_d-1540 -
intel xeon_d-1520_firmware -
intel xeon_d-1520 -
intel xeon_platinum_processors_firmware -
intel xeon_platinum_processors -
intel xeon_gold_processors_firmware -
intel xeon_gold_processors -
intel xeon_silver_processors_firmware -
intel xeon_silver_processors -
intel xeon_bronze_processors_firmware -
intel xeon_bronze_processors -
intel server_board_s2600wf_firmware -
intel server_board_s2600wf -
intel server_board_s2600bp_firmware -
intel server_board_s2600bp -
intel server_board_s2600st_firmware -
intel server_board_s2600st -
intel server_board_s2600wt_firmware -
intel server_board_s2600wt -
intel server_board_s2600kp_firmware -
intel server_board_s2600kp -
intel server_board_s2600tp_firmware -
intel server_board_s2600tp -
intel server_board_s2600cw_firmware -
intel server_board_s2600cw -
intel server_board_s7200ap_firmware -
intel server_board_s7200ap -
intel server_board_s1200sp_firmware -
intel server_board_s1200sp -
intel server_system_s9200wk_firmware -
intel server_system_s9200wk -
intel hns2600bpq24_firmware -
intel hns2600bpq24 -
intel hns2600bps_firmware -
intel hns2600bps -
intel hns2600bps24_firmware -
intel hns2600bps24 -
intel hns7200ap_firmware -
intel hns7200ap -
intel hns7200apl_firmware -
intel hns7200apl -
intel hns7200apr_firmware -
intel hns7200apr -
intel hns7200aprl_firmware -
intel hns7200aprl -
intel hns2600tp_firmware -
intel hns2600tp -
intel hns2600tp24r_firmware -
intel hns2600tp24r -
intel hns2600tp24sr_firmware -
intel hns2600tp24sr -
intel hns2600tp24str_firmware -
intel hns2600tp24str -
intel hns2600tpf_firmware -
intel hns2600tpf -
intel hns2600tpfr_firmware -
intel hns2600tpfr -
intel hns2600tpnr_firmware -
intel hns2600tpnr -
intel hns2600tpr_firmware -
intel hns2600tpr -
intel hns2600kp_firmware -
intel hns2600kp -
intel hns2600kpf_firmware -
intel hns2600kpf -
intel hns2600kpfr_firmware -
intel hns2600kpfr -
intel hns2600kpr_firmware -
intel hns2600kpr -
intel hns2600bpb24_firmware -
intel hns2600bpb24 -
intel hns2600bpb_firmware -
intel hns2600bpb -
intel hns2600bpblc_firmware -
intel hns2600bpblc -
intel hns2600bpblc24_firmware -
intel hns2600bpblc24 -
intel hns2600bpq_firmware -
intel hns2600bpq -
intel hns2400lp_firmware -
intel hns2400lp -
intel hns2600jf_firmware -
intel hns2600jf -
intel hns2600jff_firmware -
intel hns2600jff -
intel hns2600jfq_firmware -
intel hns2600jfq -
intel hns2600wp_firmware -
intel hns2600wp -
intel hns2600wpf_firmware -
intel hns2600wpf -
intel hns2600wpq_firmware -
intel hns2600wpq -
intel mfs2600ki_firmware -
intel mfs2600ki -
intel mfs5000si_firmware -
intel mfs5000si -
intel mfs5520vir_firmware -
intel mfs5520vir -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1649n_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37012AFD-094E-4742-972F-AEEDDEE4105C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1649n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38161238-5D40-485F-B0D2-D7621EC317D6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1633n_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FAC3989-A0CA-465A-9DB9-3C29D617C8AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1633n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B97F2B-A3D1-48A3-9FB7-755191FDD720",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1637_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B94CF0F-0A7B-42D1-90AF-28A893DA85D2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1637:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FD9FEF-2186-4416-93B7-B743657412A1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1627_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0D72C6B-6F57-4D37-9363-E741E2931B8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1627:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E8DD28-EC33-489F-A71C-2AEACFB16FC9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1623n_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A0297E3-3D66-4174-97EE-832F5E1DC708",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1623n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "543DB437-425F-4FF7-BDBD-FB5CC17E0056",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1622_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A905368-740B-48FB-8949-D212D637E5E5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1622:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41FC8B26-7611-45B6-A37D-DF7025E2E92D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1653n_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "394270FA-3A62-4778-9E38-70CF88B430DD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1653n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BE4E4AC-4E1D-4F86-A8E8-8053EE1B974E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1602_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "786C8BA5-A74D-46FD-8241-12934B6C26B5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1602:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4B6C48-261B-4B0E-BA2A-7E3060D01F93",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-2141i_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D4C607-D5EA-43C3-AE74-301BF0BA929F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2141i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FB59E56-9FBE-4D10-AFC0-03E0ED0A4120",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-2177nt_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F8B39E8-26E8-4ACE-88D6-0AAF4E2515C3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2177nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3757F7B-4283-4ABF-974B-59E4E2358035",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-2161i_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B1F65EA-5A27-4700-98F1-B82DAAB3CCF4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2161i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0327393-DB2A-455B-8E20-3EDB3766CDA6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-2143it_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A06D956-804A-47DE-85D2-26BEE9B3E313",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2143it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B10FCF1-F496-4166-9162-41012C4D2B16",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-2146nt_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35DE5D2A-7DCF-4398-8514-9BB88DC81B77",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2146nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCADFB25-DCBB-4901-9E4D-132ED49C7F26",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-2145nt_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "440D381D-D093-474C-8D22-AD610DEAB775",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2145nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACAAD0F0-9182-46EF-8399-C04FB472BE6F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-2123it_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA657873-A9B1-4513-8C60-29FAEC1E22F2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2123it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B804174C-53DB-4641-BD26-3ECDD9FBD638",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-2173it_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93409D2B-67E1-4410-9013-28E80B2525C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2173it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4925D0EA-D524-432F-8417-892BB8C3DDFA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-2191_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9976EF5C-1AFA-4FED-8248-B6638D75743A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2191:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14DFFCEF-09F5-4228-AB7F-F042C4D5CE2A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-2187nt_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "811D3C20-42DC-4EAA-8B3F-A9B52CA79DF1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2187nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "122BD094-E815-4081-B674-B71AC193BE0F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-2142it_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2DF49A2-ED2E-44C3-8F0A-65E94807A4F5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2142it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3930A6D-64DC-4953-AD7E-EED0C48B048E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-2163it_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61643FC4-4D2C-42A8-ADDB-1866A6F638DF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2163it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2E00698-8A08-433F-8852-8EDC422A53D8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-2183it_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE8D02A-E569-499C-8EEB-273FE003364E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2183it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D86199-5CF3-4E7A-8295-50F958EA4B4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-2166nt_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "505E8798-0795-48A9-A55F-88CFF761843D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2166nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A25BD7C-F01B-49F6-8DB0-2F8B976AC9E4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1513n_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A869936B-3C49-4E13-A467-28CBA4178F40",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1513n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "404409CA-326B-425D-A4E5-1A3C8CC45344",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1533n_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E45CD9C5-73E5-4D79-8E7C-D1A6FEA2EA9D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1533n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74F2A5C9-C593-4C42-A47E-F563C4696137",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1553n_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FBCEF54-FC1D-4AE6-BD29-D7EE7F401180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1553n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A84814F-B070-45B0-ABC2-1BAAA212EFD2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1523n_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "712B36F5-6217-48BE-BA59-55F4AD9EACDB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1523n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99D4F6F-5874-4F5D-91FD-E265DCE86667",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1543n_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2577C819-3541-4AF5-87C1-C5ABA32AA709",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1543n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC6E2595-D9E7-46D6-99C8-336DEB1B4020",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1559_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECFE5B6-CD41-4DA1-BA61-2ED51BFE7F6A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1559:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B897D23E-1BC1-4FBB-AD00-422413C1749C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1529_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5872F0A-E0E2-419A-91B4-7A57268CCB25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1529:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD387ADD-02CA-4154-BF86-0DBE664FE5F5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1539_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C57B1AE-7C36-4991-9835-8BA292598B51",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1539:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA12CAD-F622-4F14-8847-AFD8DC250B40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1567_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF024983-AAB6-4A1B-BB04-DA015D59F9DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1567:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5C50FBC-6933-4E98-82B9-A70B1C836ED8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1557_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5F33C5-18B0-43B4-A478-DB0478019E6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1557:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9BD8917-5BEA-491C-B6E8-486FF957A876",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1577_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "540F4FFD-174C-4183-B208-9F7BA81E10A1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1577:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "971C6442-6546-440B-AD74-44A5BB527D11",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1571_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BF2C02E-7C0D-4FB8-9D74-7CD9FAD32D2B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1571:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F8AD4D2-D48B-4F53-A0BA-A90E5A970832",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1528_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC4D8719-A1B6-4641-9116-B3530AE77DEA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1528:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA0A03C-21BB-4C5D-85B3-FF579F34E82C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1541_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A3B14F2-3FE9-4435-A463-55C0DDF867B0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1541:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCCDD79D-80C4-4A52-94F6-F30237AE0C53",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1518_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F54775F7-3AFF-4675-A686-A2EC357FEB85",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1518:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5E65D0-6DB9-41D2-9721-8F1232D8155F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1521_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF812F0E-DC8B-404D-ACE3-EA55FA189615",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1521:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4BAE58B-C0D2-466A-88C1-47D2A81E9D7A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1531_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE2F3B48-F432-473C-B7AA-881350F4ABC4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1531:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAB6FBF0-14B5-4DDC-BEC2-16535679B0C7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1548_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "243FB5C6-FA42-4148-AA32-8DA43D2A1669",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "829702E9-C0EB-4E4B-A979-41A2235B182B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1527_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63259ADB-12AC-43B8-8399-0AD7A4CCF31C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1527:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DB082B-E169-4BE0-81DC-B2A7219C4DA3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1537_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "104244E0-C4D7-46A7-999C-07180274E8D8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1537:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA7576BD-43FE-44D2-A665-F78BDA4D964D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1540_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B2DE391-0FFA-4F9E-8349-6E41267F74C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA062554-DBBC-4215-9705-1ADA545B5887",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_d-1520_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A442CBEF-77FC-4D2C-99D7-EE8FA558D1AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46066C5B-DB48-4B83-9E5E-3809D3F7FED2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_processors_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F3637AA-39EF-4E25-B261-B459BA1BD21F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_processors:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "355AB900-FB37-4D5E-92A2-3E086D6A85C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_processors_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "085EA00B-AAC4-4798-96B9-043B0FDB86DE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_processors:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F2B05AE-3B12-42C7-B481-737ADEBF8141",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_processors_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAA7DD0B-30EC-4209-8FB0-778E6A7FE8C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_processors:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB67C17-BB77-410C-94DB-64C89B5902AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_bronze_processors_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "498B276C-BDD1-4DFC-BF91-EAC7AFBB7749",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_processors:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D2D523-8E4D-4040-8C3D-7B0A26B44BBE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A8D62A-C24D-4BEF-9A18-31302CB8AC5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27A7EB6D-0BFC-4867-B50D-C1EA408454FC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC990FC5-F28F-415A-9433-8BCC9CD91E3C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BA2B3A6-7582-437C-A7B5-D281A4B15F15",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14E349D5-6DF5-49CF-AE48-284054D2CB1B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600st:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "299A5554-98F1-412D-9E33-8FA8B483390E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21897C71-471E-462C-9D1B-C49C621A4B6F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D3CEDD3-E0A4-4935-BF07-D66B49BAC266",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BBAE45-9DEA-4DEC-A60A-0C4E77914674",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600tp_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3474791-C2B4-4064-83B4-B7699CA38F1C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94C439DB-B460-4BB5-B621-AE7421B0B06C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600cw:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B19A63D-5CE0-40B0-9D07-82BF454C8A21",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s7200ap_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B1139D6-EDC2-424B-A173-2DD449450667",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s7200ap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0839B6A4-6540-4473-844A-E87686FD3A63",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "260E1D49-962E-49E9-AFAE-459341CA8126",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB88A242-B342-490F-81BA-B72EE4F55393",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_s9200wk_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9E8A866-7AA8-47DD-8A01-2BF448527441",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_s9200wk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46810508-FE12-40A5-A7C1-C1AF6BD7EA0C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600bpq24_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B83845D5-A374-40B9-9550-09124AD1BE05",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "613CDC12-2D3E-4BF3-AE2D-DCDEBEAED03D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600bps_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72EA4F6C-2BC0-43DE-A59F-E4004B28B146",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EADDC0-0AAE-4445-9764-1C54E3898FFD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600bps24_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "654B9B0B-6084-4450-9648-9F7FBEDD2C91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09B1290-FAD0-4869-A1FA-A4D12BB602CD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns7200ap_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "940EB39B-E8DB-4323-8301-505E9D826478",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns7200ap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3E826A-6B5B-4445-9D09-0D3C65276259",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns7200apl_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC46E52C-72D2-4312-8158-643D2AEEFB0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns7200apl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F95ADEA-F861-45B2-AE47-390C311FC97F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns7200apr_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C80F2233-D9C2-448E-9010-B37FBBB2A996",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns7200apr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "254CB73B-6A91-408F-A3C9-D3259BC2EF9F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns7200aprl_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FD70241-2D9E-4DFB-A3DF-56D405BB69EF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns7200aprl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BCA0A87-6776-4711-8692-03C0DFD01779",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600tp_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C762F09B-7D26-4582-9B9D-BB8DDBD5D2E7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3BA09F-2DE7-4C1C-8FBC-7D96BAD51C22",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600tp24r_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5088035D-783F-4F95-BD83-4AF994711FCA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12F99059-4FE6-49AB-AA9D-4890C2D747FC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600tp24sr_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0C899AE-396B-4BB7-A0B9-9338D3DE4DD6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD725F8F-76BC-4A20-A02D-0A68B67CA401",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600tp24str_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79C6F4D7-0D87-4437-B7CE-8911A4DA6909",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600tp24str:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "635E397E-BB32-4C2F-A19F-7C1219A726D3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600tpf_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8949DC7F-5AD7-4039-A051-4D3C901EBC47",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "238D8810-8055-44C3-AEAB-654458B95200",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600tpfr_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31D4D2FC-D5AD-4D6D-A101-A0B97815D6FD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6507AB9B-5925-4F6C-9641-9806A226B3CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600tpnr_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98983C21-3374-4A25-911B-27EE7AFA63C8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600tpnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F01C4D33-AED6-427D-8631-E4763410C93F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600tpr_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68D384DA-DBB5-43BC-960A-4C5F8B668BAF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B69B157-19C4-4CF4-8762-97030DD01A15",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600kp_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1561B3E8-3D8D-42EA-9A5E-9FC0E1FFD166",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BB5E8B4-0DBA-4061-B825-4EC6B0B2FB28",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600kpf_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E38F13-D9E2-4F20-AEDF-E452D1245A31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "667BF70D-C6B0-4B22-9818-8EC5C29FF6A9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600kpfr_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EFFA913-C14D-4411-A36C-A458FAA992C9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4561DCAF-5A12-4A35-93A0-8F097D22F275",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600kpr_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "228ADBA6-A0CA-434A-A9DB-E97DD9A4CEAC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A50B12-5F1A-4F42-807A-EE73668C9690",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600bpb24_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3229FA51-F6DE-412E-BE9D-5DEC5D479F95",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F002684-C456-40F0-AA2A-97C79AE5EECA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600bpb_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C54DC1E7-58AE-4180-8E04-DC45956CE1D8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F08CC45-9AC9-4A00-83B9-F9D4970B0DE8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600bpblc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "451329D5-288D-4180-A59E-07814C92AA3B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796E437A-B972-4D30-B0A4-53366693C7DF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600bpblc24_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "23857DA1-CE23-4A30-9D88-CAA0C30DABBB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC284-540E-492A-A0E6-A193DEAD3102",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600bpq_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0890BF09-F8C5-4A54-B87F-26C26580ADE0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24786B0E-36AC-4DBD-8778-DC836CF81CB1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2400lp_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D537A6E-30CB-479A-8108-24C8F860BF6E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2400lp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91551FD2-EE22-4259-82F2-16FD1154A46F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600jf_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17A13F9E-71DC-45FC-8392-DE73BDFDC704",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600jf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1022FD90-8E4A-45E0-B8C1-7BB01A4A88D7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600jff_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DE1E75B-ACC9-4FC1-909B-45AEA04187AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600jff:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69092B45-C7D4-48B9-A428-C5A2C91692F7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600jfq_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EAB2E13-EE0F-45D6-A1C9-EFA5ED915B97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600jfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A218911B-F504-426B-9620-73FAC32D3FBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600wp_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85584018-2CAE-448C-8D30-5D04D27FFBD6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600wp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9429C96D-EC72-441E-AEB7-12EBEE47B519",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600wpf_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E69515-C31C-4CF0-980B-30E981461EA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600wpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F65EAB8-E07A-4DDD-B1D7-76406C2B80A4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:hns2600wpq_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51C8D0A9-BA64-4615-A99F-D4C55E9DDDF4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:hns2600wpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "272DC039-1926-4737-8661-EA1F7080ECAA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:mfs2600ki_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AF8B579-BC74-4EE1-AEF6-5DA026B9A2E7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:mfs2600ki:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15BACE83-D85C-4EC8-9C31-74AF01137C44",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:mfs5000si_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A890127D-E8DD-40C8-9785-115BC3C43D1A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:mfs5000si:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4857C68-1705-412D-B48E-2731A5C60C52",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:mfs5520vir_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41D972A4-A22E-4D22-B95D-A3A06114DA7B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:mfs5520vir:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50E45B16-9F61-4427-A450-BC0733EC8A22",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow vulnerability in system firmware for Intel(R) Xeon(R) Processor D Family, Intel(R) Xeon(R) Scalable Processor, Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow a privileged user to potentially enable escalation of privilege and/or denial of service via local access."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de desbordamiento de b\u00fafer en el firmware del sistema para Intel(R) Xeon(R) Processor D Family, Intel(R) Xeon(R) Scalable Processor, Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module, puede permitir que un usuario privilegiado habilite potencialmente la escalada de privilegios y/o Denegaci\u00f3n de Servicio (DoS) por medio del acceso local."
    }
  ],
  "id": "CVE-2019-0119",
  "lastModified": "2024-11-21T04:16:16.060",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-05-17T16:29:01.783",
  "references": [
    {
      "source": "secure@intel.com",
      "url": "http://www.securityfocus.com/bid/108485"
    },
    {
      "source": "secure@intel.com",
      "url": "https://support.f5.com/csp/article/K85585101"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00223.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/108485"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://support.f5.com/csp/article/K85585101"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00223.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Buffer overflow in the bootloader for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow a privileged user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F430AA-ECCD-4991-9178-FB7A970B800C",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2F0E72B-986D-47C2-8A91-9071C8D374D9",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E7ADD13-9BDA-441B-8034-DFC7D916A5CF",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D756005-D507-48D2-8032-D6CA8B404BE7",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92A1051E-2A0B-4EBB-A8B5-C12673CE3809",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E443F234-9F18-42F6-854D-3F5A041E5AA3",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A36EA5-DBF1-46D7-A6E8-01F3C971E791",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F14DD88-F7DD-49C6-A02E-270BA3D6C368",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDA2F1B-4157-4B9F-94A4-42ADD662E667",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "34B1B9B2-57E1-4A6C-B5B8-F37EA7B8A792",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "812D54CF-2239-4DC6-9E5C-A8A9A8137484",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04498E65-4040-4C6A-A3D3-645B1291EF27",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0C2B835-62E5-4234-A537-23C06363C99C",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D0EE3C5-D366-4328-8219-859AED3DB889",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EF6A2EC-A08E-4BA1-B935-E105CBACC0AD",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B07FAEA5-01FB-4F72-BBE0-901878476506",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "417A4480-1225-4264-B69E-33A89BBA4CFA",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5CD6EE2-3897-4176-B3B0-B810D0C4A717",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the bootloader for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow a privileged user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento del b\u00fafer en el cargador de arranque para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules  versiones anteriores a  2.45, puede permitir a un usuario privilegiado habilitar potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8710",
  "lastModified": "2024-11-21T05:39:18.517",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:15.243",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Improper input validation in a subsystem for some Intel Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable denial of service via local access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper input validation in a subsystem for some Intel Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable denial of service via local access."
    },
    {
      "lang": "es",
      "value": "Una comprobaci\u00f3n de entrada inapropiada en un subsistema para algunos Intel Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario autenticado habilitar potencialmente una denegaci\u00f3n de servicio por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8717",
  "lastModified": "2024-11-21T05:39:19.387",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:15.663",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Buffer overflow in daemon for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in daemon for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento del b\u00fafer en un demonio para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario no autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso adyacente"
    }
  ],
  "id": "CVE-2020-8707",
  "lastModified": "2024-11-21T05:39:18.150",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:15.040",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
    },
    {
      "lang": "es",
      "value": "Una autenticaci\u00f3n inapropiada para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario no autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso adyacente"
    }
  ],
  "id": "CVE-2020-8708",
  "lastModified": "2024-11-21T05:39:18.270",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:15.103",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Buffer overflow in subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento del b\u00fafer en un subsistema para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario privilegiado habilitar potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8719",
  "lastModified": "2024-11-21T05:39:19.690",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.5,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:15.807",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Improper access control for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable denial of service via local access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper access control for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable denial of service via local access."
    },
    {
      "lang": "es",
      "value": "Un control de acceso inapropiado para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario autenticado habilitar potencialmente una denegaci\u00f3n de servicio por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8716",
  "lastModified": "2024-11-21T05:39:19.260",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:15.603",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Heap-based overflow for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based overflow for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento en la regi\u00f3n heap de la memoria para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59 puede permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8730",
  "lastModified": "2024-11-21T05:39:20.580",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:16.150",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Heap-based buffer overflow in the firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in the firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento del b\u00fafer en la regi\u00f3n heap de la memoria en el firmware para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario no autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso adyacente"
    }
  ],
  "id": "CVE-2020-8732",
  "lastModified": "2024-11-21T05:39:20.843",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:16.290",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Buffer copy without checking size of input for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer copy without checking size of input for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "La copia del b\u00fafer sin comprobar el tama\u00f1o de entrada para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8729",
  "lastModified": "2024-11-21T05:39:20.460",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:16.070",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Invalid pointer for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable denial of service via local access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Invalid pointer for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable denial of service via local access."
    },
    {
      "lang": "es",
      "value": "Un puntero no v\u00e1lido para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario no autenticado habilitar potencialmente una denegaci\u00f3n de servicio por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8715",
  "lastModified": "2024-11-21T05:39:19.137",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:15.557",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-763"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Buffer overflow in a subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C380DD29-24F1-44E7-B75A-E1D9002724FB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7568EE4A-061B-4D18-B2B5-C00A585D66A8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBAAA11-8277-44EA-A457-C89C13E9FBD8",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F0F130-0B43-4D46-9983-13F660A0A6F5",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "092BCE82-58D4-48C7-B53A-9479553F8908",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C6A66E-EA5D-4959-B21A-319C19C42C4A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C921A44-9D4B-4B12-9E97-AF3EC453B80A",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4924F15-3EE6-4C34-AD7F-C6AB3EC837F3",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A02958-ECC0-4402-99F4-24FD89171504",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44F2005-AF7B-4140-A41F-79D7F2CF18CB",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5526102-99E5-47EF-972C-3B5114D32C31",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E71D4B8-51E7-4BE6-A5E2-7FFA270ECDAD",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73171C4-9292-4EAA-A5AE-45AB8017037E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B289A-0136-44E8-BD7B-58D9BA07023B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9748B13-BCD2-4B0D-BCEC-0251CF6B1C4E",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A97A56-9E79-4811-B90C-EF59115E1C84",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13352C01-C0C0-4747-9F76-E431A24B554B",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "600B7CE5-3027-40E9-B833-049104C65714",
              "versionEndExcluding": "1.59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in a subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento del b\u00fafer en un subsistema para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8718",
  "lastModified": "2024-11-21T05:39:19.537",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:15.727",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Improper access control in the bootloader for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow a privileged user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
intel server_board_s2600wt_firmware *
intel server_board_s2600wt2 -
intel server_board_s2600wt2r -
intel server_board_s2600wtt -
intel server_board_s2600wttr -
intel server_system_r1000wt_firmware *
intel server_system_r1208wt2gs -
intel server_system_r1208wt2gsr -
intel server_system_r1208wttgs -
intel server_system_r1208wttgsbpp -
intel server_system_r1208wttgsr -
intel server_system_r1304wt2gs -
intel server_system_r1304wt2gsr -
intel server_system_r1304wttgs -
intel server_system_r1304wttgsr -
intel server_system_r2000wt_firmware *
intel server_system_r2208wt2ys -
intel server_system_r2208wt2ysr -
intel server_system_r2208wttyc1 -
intel server_system_r2208wttyc1r -
intel server_system_r2208wttys -
intel server_system_r2208wttysr -
intel server_system_r2224wttys -
intel server_system_r2224wttysr -
intel server_system_r2308wttys -
intel server_system_r2308wttysr -
intel server_system_r2312wttys -
intel server_system_r2312wttysr -
intel server_board_s2600cw *
intel server_board_s2600cw2 -
intel server_board_s2600cw2r -
intel server_board_s2600cw2s -
intel server_board_s2600cw2sr -
intel server_board_s2600cwt -
intel server_board_s2600cwtr -
intel server_board_s2600cwts -
intel server_board_s2600cwtsr -
intel compute_module_hns2600kp_firmware *
intel compute_module_hns2600kp -
intel compute_module_hns2600kpf -
intel compute_module_hns2600kpfr -
intel compute_module_hns2600kpr -
intel server_board_s2600kp_firmware *
intel server_board_s2600kp -
intel server_board_s2600kpf -
intel server_board_s2600kpfr -
intel server_board_s2600kpr -
intel server_board_s2600kptr -
intel compute_module_hns2600tp_firmware *
intel compute_module_hns2600tp -
intel compute_module_hns2600tp24r -
intel compute_module_hns2600tp24sr -
intel compute_module_hns2600tpf -
intel compute_module_hns2600tpfr -
intel compute_module_hns2600tpr -
intel compute_module_s2600tp_firmware *
intel server_board_s2600tp -
intel server_board_s2600tpf -
intel server_board_s2600tpfr -
intel server_board_s2600tpr -
intel server_board_s1200sp_firmware *
intel server_board_s1200spl -
intel server_board_s1200splr -
intel server_board_s1200spo -
intel server_board_s1200spor -
intel server_board_s1200sps -
intel server_board_s1200spsr -
intel server_system_lr1304sp_firmware *
intel server_system_lr1304spcfg1 -
intel server_system_lr1304spcfg1r -
intel server_system_lr1304spcfsgx1 -
intel server_system_lsvrp_firmware *
intel server_system_lsvrp4304es6xx1 -
intel server_system_lsvrp4304es6xxr -
intel server_system_r1000sp_firmware *
intel server_system_r1208sposhor -
intel server_system_r1208sposhorr -
intel server_system_r1304sposhbn -
intel server_system_r1304sposhbnr -
intel server_system_r1304sposhor -
intel server_system_r1304sposhorr -
intel server_board_s2600wf_firmware *
intel server_board_s2600wf0 -
intel server_board_s2600wf0r -
intel server_board_s2600wfq -
intel server_board_s2600wfqr -
intel server_board_s2600wft -
intel server_board_s2600wftr -
intel server_system_r1000wf_firmware *
intel server_system_lnetcnt3y -
intel server_system_mcb2208wfaf4 -
intel server_system_mcb2208wfaf5 -
intel server_system_mcb2208wfaf6 -
intel server_system_mcb2208wfhy2 -
intel server_system_nb2208wfqnfvi -
intel server_system_r1208wfqysr -
intel server_system_r1208wftys -
intel server_system_r1208wftysr -
intel server_system_r1304wf0ys -
intel server_system_r1304wf0ysr -
intel server_system_r1304wftys -
intel server_system_r1304wftysr -
intel server_system_r2000wf_firmware *
intel server_system_r2208wf0zs -
intel server_system_r2208wf0zsr -
intel server_system_r2208wfqzs -
intel server_system_r2208wfqzsr -
intel server_system_r2208wftzs -
intel server_system_r2208wftzsr -
intel server_system_r2224wfqzs -
intel server_system_r2224wftzs -
intel server_system_r2224wftzsr -
intel server_system_r2308wftzs -
intel server_system_r2308wftzsr -
intel server_system_r2312wf0np -
intel server_system_r2312wf0npr -
intel server_system_r2312wfqzs -
intel server_system_r2312wftzs -
intel server_system_r2312wftzsr -
intel server_system_vrn2208waf6 -
intel server_system_vrn2208wfaf81 -
intel server_system_vrn2208wfaf82 -
intel server_system_vrn2208wfaf83 -
intel server_system_vrn2208wfhy6 -
intel server_board_s2600st_firmware *
intel server_board_s2600stb -
intel server_board_s2600stbr -
intel server_board_s2600stq -
intel server_board_s2600stqr -
intel compute_module_hns2600bp_firmware *
intel compute_module_hns2600bpb -
intel compute_module_hns2600bpb24 -
intel compute_module_hns2600bpb24r -
intel compute_module_hns2600bpblc -
intel compute_module_hns2600bpblc24 -
intel compute_module_hns2600bpblc24r -
intel compute_module_hns2600bpblcr -
intel compute_module_hns2600bpbr -
intel compute_module_hns2600bpq -
intel compute_module_hns2600bpq24 -
intel compute_module_hns2600bpq24r -
intel compute_module_hns2600bpqr -
intel compute_module_hns2600bps -
intel compute_module_hns2600bps24 -
intel compute_module_hns2600bps24r -
intel compute_module_hns2600bpsr -
intel server_board_s2600bp_firmware *
intel server_board_s2600bpb -
intel server_board_s2600bpbr -
intel server_board_s2600bpq -
intel server_board_s2600bpqr -
intel server_board_s2600bps -
intel server_board_s2600bpsr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F430AA-ECCD-4991-9178-FB7A970B800C",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2F0E72B-986D-47C2-8A91-9071C8D374D9",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A4588E-5876-482B-A2C7-EFCDD7EF59FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFAEFB58-7574-49E5-8257-7F2FC10240F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0C266A-C67C-4D92-BEF3-7C41A864A794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsbpp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E623C-D8DC-40C0-A99B-AB4CF6C0D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C4E681-1D58-418E-8E1D-B48CE38B8928",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F4E8FC-660E-45BB-80D9-6FC0BBBC5C0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wt2gsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "094931E4-9521-415B-A7DE-FE925F00D661",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68741B-4BFE-4CCB-8B56-B5D37990C4D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wttgsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BCB673-5F10-4AF7-B4E9-0B61B9A990E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E7ADD13-9BDA-441B-8034-DFC7D916A5CF",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432C56C5-D914-4F44-A655-07E793E172CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wt2ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3887D8-8A1B-4047-AB50-4E1283CAB80C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D2166-1A45-427D-8907-4112FA391913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttyc1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF70339-212A-4D03-B93B-F2E56451681A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAC60DA-8CE9-4541-A256-84F07B22C591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C9826-7390-49E5-B7CE-A325A2B9DD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2BA77C-24E5-409F-A342-369175CBBA69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9716B3-EAF4-4AC8-B1E9-2289F37687C5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EB3B21-6145-4896-8D8C-67369083B84F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E579A1-0693-48D3-9E0E-897D4F4A10A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E18BB67-BC8F-42DC-AB26-FA4992D6314C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wttysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7628D5F-0CEA-4B15-8399-35CB2AB73EC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600cw:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D756005-D507-48D2-8032-D6CA8B404BE7",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4282496-09DE-48B6-B4D9-753C09C6D66E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87CC782-4757-4221-BD90-508F9E6E529D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3484F942-7E24-4F61-9E0B-4D8A574CE217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB5D87F-7306-430F-AD73-0D733E1FD352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95B36B6-ECE7-4869-A603-A7F3AD6EEC36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E536169-8779-4BDF-8322-67125B0569DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "290A87C1-CC53-44C1-AA65-85BE99638E00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3FB78-BFF0-466E-8838-A3631BE73C20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92A1051E-2A0B-4EBB-A8B5-C12673CE3809",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD55B38-EE6F-495B-BF94-7FB79A1D2A98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "995A0ED2-B4C1-4EA8-9141-E7EF9C686FB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EAC16D8-B7CA-44A8-9AC6-9356C295E256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09E79BA-FDE1-487E-9B2B-B5510319A1E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E443F234-9F18-42F6-854D-3F5A041E5AA3",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A36EA5-DBF1-46D7-A6E8-01F3C971E791",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79B2E584-A52B-43B7-8ED5-499E2D34DBD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF342AE-EDC9-4708-8616-05892361FFDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tp24sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46A9683C-C281-40A6-8277-DF5201EC4B94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49276B73-6675-489D-82F9-5992F2327BF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89DBF47C-9D00-4ED6-AFCC-3E1DC6E4D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D229F15A-6E3B-436C-83CE-57B9E53FCA25",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_s2600tp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F14DD88-F7DD-49C6-A02E-270BA3D6C368",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s1200sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDA2F1B-4157-4B9F-94A4-42ADD662E667",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36820BD-B76E-4826-BDAB-22293F0DC988",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200splr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E579DD87-3098-4B61-A7C2-71653DE55715",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B6B8E8-205E-46DF-95C6-99533727BC97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D92D9CE-79AB-4458-AFC9-0DF7474F0FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200sps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CB4EC-229A-4E56-B840-5CD1DF25D2B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s1200spsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB1D61-909F-4C8A-B748-C94588A4DEE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lr1304sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "34B1B9B2-57E1-4A6C-B5B8-F37EA7B8A792",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8251BC6C-7435-4698-B77B-86AF5134A998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfg1r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61FBA2A4-208E-47D3-920E-BA3595240311",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lr1304spcfsgx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "471F40BB-92B8-4DA6-98E7-A7C411229A8E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_lsvrp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "812D54CF-2239-4DC6-9E5C-A8A9A8137484",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAC3DB8-427B-4353-A216-6F84E905B2FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_lsvrp4304es6xxr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78ADE268-C274-4BCE-A61F-26977A9C62A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000sp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04498E65-4040-4C6A-A3D3-645B1291EF27",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685D4F82-3839-48E7-85C5-02FD40625798",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27658DEA-645B-408F-A673-7F3BC60E0D85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A0077F-EF1D-441F-99FA-D3D3ACBA43BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhbnr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B02B2B6-C476-450A-89A8-DDFF98F3E1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FCBA51-6710-40A7-9A5D-D5C05D7ED379",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304sposhorr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF62B99-4404-4344-847B-AADC95B59C3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0C2B835-62E5-4234-A537-23C06363C99C",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCE537-4860-4225-BB53-338B7345FDC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wf0r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "625A36EB-4866-4272-A886-7271B849C86B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A13732C9-E6D3-4415-ABBF-1DF5ED372AC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wfqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC4837-716C-415A-B1A2-09B727081CE5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wft:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373425D-4369-46A8-BFEE-B60612CB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600wftr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "167759CD-6F60-46AF-BE30-CAD113C482A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D0EE3C5-D366-4328-8219-859AED3DB889",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_lnetcnt3y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B3A8FF-3AC3-40CF-9CC2-CDF3DB04E2F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BBA63F-7D27-4E80-982E-88736992B8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF79097A-8552-4D5A-884A-3D63EFC8E621",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfaf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD1897E-3145-4457-B0C0-58A574890FC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_mcb2208wfhy2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16CEB940-A9B9-4957-9118-1C2BE92F47F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_nb2208wfqnfvi:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF485CB5-E090-4441-8D24-EE78A3D7DA3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wfqysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "834CDB1A-D6B0-448C-B042-423D34A2F4EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8757A5AE-61C8-48A6-A54E-9C8DE425584C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1208wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C90C22-4E86-420F-A062-C4ACA49DC1C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFEA33CD-9910-402C-90EB-A922950E94CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wf0ysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87AF3933-2736-4F3F-A064-E92964321D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF019AB7-0345-4562-BEF8-D2DB446514B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r1304wftysr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9899FE0-BCF1-4CF2-9851-4E711953B583",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EF6A2EC-A08E-4BA1-B935-E105CBACC0AD",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFF4A60-F4F7-4360-AF28-D792FBA3C017",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wf0zsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC77A0B-3B2C-4FE5-842B-F479A4D29BE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "005DF7CE-D7F8-4607-86E0-79DE04920E1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wfqzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC58518E-3BA2-4857-8F48-2C4BDD7FA0E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7EFE347-AC80-40C6-972E-0C0C53431844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2208wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92D49CF-66BA-4067-A97C-5C65277D015A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3155205F-03CB-44D4-954B-108B3E159F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE01726B-70C4-472E-A042-1C28AA087ECB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2224wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67D02251-2DEE-4AF6-BA12-2EB2DF9F4129",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108399C1-CF18-43CB-841E-DD07EB0793B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2308wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F6A510-B33D-4AC1-A9EC-71D3A5335531",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0np:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B1048-9672-4702-B62B-D494AF3D76D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wf0npr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473BCDE-85FE-419B-A866-711456D7BC18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wfqzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB82A2C-13F7-44B4-A34D-6E4F25974F5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C76F81-BAFA-44DE-8FB5-FC65037B26DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_r2312wftzsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC3377-2300-4DED-A948-E026643DA14E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208waf6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E1BB07-CC45-4DF5-B475-95CF7C6B597A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf81:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "723C7F3C-F644-4ACA-B8D2-7404D909246D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf82:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9FD684B-5B55-42C1-AB30-E69B9A429CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfaf83:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAA1D57-1635-4498-9427-0577BE394F99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_system_vrn2208wfhy6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95E2-A68C-41AE-BDEC-DBEAB4EEAB62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B07FAEA5-01FB-4F72-BBE0-901878476506",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F140D92-17D3-47BB-AF30-CBF219450E4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED55C57-4279-4453-8C8F-33F45CA4C5E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54E28FB7-CD61-4281-8CBC-6BA488C3465C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600stqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340FD4CA-6B38-406F-A219-4D6D33816327",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "417A4480-1225-4264-B69E-33A89BBA4CFA",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "840C1EB2-1733-4B30-9BFD-18C6DE4278F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE416FA-6492-4B6D-90F5-E070492A8B5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpb24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBAE24DF-2226-459C-9BCE-8A062577D6D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32262A66-91B4-4F3A-9C6C-720746C4E5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39C203-2002-42FD-92CB-E10F191A23FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA6AD771-8195-4725-83D0-AAAAA3CF1A53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1797A5C-10D0-4874-800B-E2E11E87BEEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345D9886-97FD-497C-9413-6A7BEAA6A3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB18487-735C-4663-90FF-B2A17F725CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A44103A-AFAD-45FD-A40B-22AD0E02857C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B368AC9-CEDA-4D9A-BE58-384E01E581A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC923696-6BD3-47BB-A87A-92005F9969F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9711E78E-0D83-42DB-9D7A-16F4F9A9DAA4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFF3C55-6890-4E40-99C5-C3AA7FA10526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC8912C2-F121-4684-B264-871708D17E69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1A914A-D272-4CB0-9094-94C1FF4F3085",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5CD6EE2-3897-4176-B3B0-B810D0C4A717",
              "versionEndExcluding": "2.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7B114F-1EA0-40D5-BA2D-8EC268A30530",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF2A748-40E2-4F2E-9516-78C9E6DBA4AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C243BA0-42DD-417A-B080-F102A3C53CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5674D660-DEB6-4AF9-8B0D-F57ECC4DC533",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2EB283-D51C-495C-A645-AD27293A25FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ACEDD9-68F4-4EFE-9725-16447C18291C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper access control in the bootloader for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow a privileged user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Un control de acceso inapropiado en el cargador de arranque para algunos Intel\u00ae Server Boards, Server Systems y Compute Modules  versiones anteriores a  2.45, puede permitir a un usuario privilegiado habilitar potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8711",
  "lastModified": "2024-11-21T05:39:18.640",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:15.290",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2020-8708
Vulnerability from cvelistv5
Published
2020-08-13 02:23
Modified
2024-08-04 10:03
Severity ?
Summary
Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:03:46.365Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:10",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8708",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8708",
    "datePublished": "2020-08-13T02:23:36",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:03:46.365Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8706
Vulnerability from cvelistv5
Published
2020-08-13 02:55
Modified
2024-08-04 10:03
Severity ?
Summary
Buffer overflow in a daemon for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:03:46.508Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in a daemon for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:16",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8706",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in a daemon for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8706",
    "datePublished": "2020-08-13T02:55:38",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:03:46.508Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8729
Vulnerability from cvelistv5
Published
2020-08-13 02:56
Modified
2024-08-04 10:12
Severity ?
Summary
Buffer copy without checking size of input for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:12:09.571Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer copy without checking size of input for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:09",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8729",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer copy without checking size of input for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8729",
    "datePublished": "2020-08-13T02:56:11",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:12:09.571Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8716
Vulnerability from cvelistv5
Published
2020-08-13 02:59
Modified
2024-08-04 10:03
Severity ?
Summary
Improper access control for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable denial of service via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:03:46.291Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper access control for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable denial of service via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:10",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8716",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Improper access control for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable denial of service via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8716",
    "datePublished": "2020-08-13T02:59:24",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:03:46.291Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-0119
Vulnerability from cvelistv5
Published
2019-05-17 15:41
Modified
2024-08-04 17:44
Severity ?
Summary
Buffer overflow vulnerability in system firmware for Intel(R) Xeon(R) Processor D Family, Intel(R) Xeon(R) Scalable Processor, Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow a privileged user to potentially enable escalation of privilege and/or denial of service via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T17:44:14.602Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00223.html"
          },
          {
            "name": "108485",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108485"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K85585101"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Unified Extensible Firmware Interface (UEFI)",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Intel(R) Xeon(R) Processor D Family, Intel(R) Xeon(R) Scalable Processor, Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module."
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow vulnerability in system firmware for Intel(R) Xeon(R) Processor D Family, Intel(R) Xeon(R) Scalable Processor, Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow a privileged user to potentially enable escalation of privilege and/or denial of service via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege, Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-06T19:06:02",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00223.html"
        },
        {
          "name": "108485",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108485"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K85585101"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2019-0119",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Unified Extensible Firmware Interface (UEFI)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Intel(R) Xeon(R) Processor D Family, Intel(R) Xeon(R) Scalable Processor, Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module."
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow vulnerability in system firmware for Intel(R) Xeon(R) Processor D Family, Intel(R) Xeon(R) Scalable Processor, Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow a privileged user to potentially enable escalation of privilege and/or denial of service via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege, Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00223.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00223.html"
            },
            {
              "name": "108485",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108485"
            },
            {
              "name": "https://support.f5.com/csp/article/K85585101",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K85585101"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2019-0119",
    "datePublished": "2019-05-17T15:41:38",
    "dateReserved": "2018-11-13T00:00:00",
    "dateUpdated": "2024-08-04T17:44:14.602Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8721
Vulnerability from cvelistv5
Published
2020-08-13 02:30
Modified
2024-08-04 10:12
Severity ?
Summary
Improper input validation for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:12:09.572Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper input validation for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable escalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:14",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8721",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Improper input validation for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable escalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8721",
    "datePublished": "2020-08-13T02:30:43",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:12:09.572Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8711
Vulnerability from cvelistv5
Published
2020-08-13 02:42
Modified
2024-08-04 10:03
Severity ?
Summary
Improper access control in the bootloader for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow a privileged user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:03:46.440Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 2.45"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper access control in the bootloader for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow a privileged user to potentially enable escalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:22",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8711",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 2.45"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Improper access control in the bootloader for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow a privileged user to potentially enable escalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8711",
    "datePublished": "2020-08-13T02:42:10",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:03:46.440Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8731
Vulnerability from cvelistv5
Published
2020-08-13 02:26
Modified
2024-08-04 10:12
Severity ?
Summary
Incorrect execution-assigned permissions in the file system for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:12:09.512Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Incorrect execution-assigned permissions in the file system for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:19",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8731",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Incorrect execution-assigned permissions in the file system for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8731",
    "datePublished": "2020-08-13T02:26:24",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:12:09.512Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8718
Vulnerability from cvelistv5
Published
2020-08-13 02:43
Modified
2024-08-04 10:12
Severity ?
Summary
Buffer overflow in a subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:12:09.520Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in a subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:19",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8718",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in a subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8718",
    "datePublished": "2020-08-13T02:43:18",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:12:09.520Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8709
Vulnerability from cvelistv5
Published
2020-08-13 02:52
Modified
2024-08-04 10:03
Severity ?
Summary
Improper authentication in socket services for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:03:46.375Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 2.45"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper authentication in socket services for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:13",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8709",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 2.45"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Improper authentication in socket services for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8709",
    "datePublished": "2020-08-13T02:52:30",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:03:46.375Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8722
Vulnerability from cvelistv5
Published
2020-08-13 02:51
Modified
2024-08-04 10:12
Severity ?
Summary
Buffer overflow in a subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:12:09.218Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in a subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable escalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:17",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8722",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in a subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable escalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8722",
    "datePublished": "2020-08-13T02:51:27",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:12:09.218Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8714
Vulnerability from cvelistv5
Published
2020-08-13 03:00
Modified
2024-08-04 10:03
Severity ?
Summary
Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:03:46.333Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:14",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8714",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8714",
    "datePublished": "2020-08-13T03:00:02",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:03:46.333Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8710
Vulnerability from cvelistv5
Published
2020-08-13 02:31
Modified
2024-08-04 10:03
Severity ?
Summary
Buffer overflow in the bootloader for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow a privileged user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:03:46.275Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 2.45"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the bootloader for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow a privileged user to potentially enable escalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:22",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8710",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 2.45"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the bootloader for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow a privileged user to potentially enable escalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8710",
    "datePublished": "2020-08-13T02:31:24",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:03:46.275Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8707
Vulnerability from cvelistv5
Published
2020-08-13 02:27
Modified
2024-08-04 10:03
Severity ?
Summary
Buffer overflow in daemon for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:03:46.267Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in daemon for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:12",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8707",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in daemon for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8707",
    "datePublished": "2020-08-13T02:27:58",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:03:46.267Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8717
Vulnerability from cvelistv5
Published
2020-08-13 03:00
Modified
2024-08-04 10:12
Severity ?
Summary
Improper input validation in a subsystem for some Intel Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable denial of service via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:12:09.231Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper input validation in a subsystem for some Intel Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable denial of service via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:15",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8717",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Improper input validation in a subsystem for some Intel Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable denial of service via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8717",
    "datePublished": "2020-08-13T03:00:44",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:12:09.231Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8713
Vulnerability from cvelistv5
Published
2020-08-13 02:53
Modified
2024-08-04 10:03
Severity ?
Summary
Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:03:46.372Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:16",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8713",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8713",
    "datePublished": "2020-08-13T02:53:56",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:03:46.372Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8723
Vulnerability from cvelistv5
Published
2020-08-13 02:53
Modified
2024-08-04 10:12
Severity ?
Summary
Cross-site scripting for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:12:09.630Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:18",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8723",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8723",
    "datePublished": "2020-08-13T02:53:26",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:12:09.630Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8732
Vulnerability from cvelistv5
Published
2020-08-13 02:52
Modified
2024-08-04 10:12
Severity ?
Summary
Heap-based buffer overflow in the firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:12:09.230Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:23",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8732",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in the firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8732",
    "datePublished": "2020-08-13T02:52:04",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:12:09.230Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8719
Vulnerability from cvelistv5
Published
2020-08-13 02:29
Modified
2024-08-04 10:12
Severity ?
Summary
Buffer overflow in subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:12:09.465Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable escalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:21",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8719",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable escalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8719",
    "datePublished": "2020-08-13T02:29:56",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:12:09.465Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8730
Vulnerability from cvelistv5
Published
2020-08-13 02:24
Modified
2024-08-04 10:12
Severity ?
Summary
Heap-based overflow for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:12:09.532Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based overflow for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:17",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8730",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based overflow for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8730",
    "datePublished": "2020-08-13T02:24:32",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:12:09.532Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8712
Vulnerability from cvelistv5
Published
2020-08-13 02:42
Modified
2024-08-04 10:03
Severity ?
Summary
Buffer overflow in a verification process for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow an authenticated user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:03:46.478Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 2.45"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in a verification process for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow an authenticated user to potentially enable escalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:20",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8712",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 2.45"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in a verification process for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.45 may allow an authenticated user to potentially enable escalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8712",
    "datePublished": "2020-08-13T02:42:49",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:03:46.478Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8720
Vulnerability from cvelistv5
Published
2020-08-13 03:11
Modified
2024-08-04 10:12
Severity ?
Summary
Buffer overflow in a subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable denial of service via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:12:09.519Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in a subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable denial of service via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:11",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8720",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in a subsystem for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow a privileged user to potentially enable denial of service via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8720",
    "datePublished": "2020-08-13T03:11:24",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:12:09.519Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8715
Vulnerability from cvelistv5
Published
2020-08-13 02:57
Modified
2024-08-04 10:03
Severity ?
Summary
Invalid pointer for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable denial of service via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:03:46.387Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Before version 1.59"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Invalid pointer for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable denial of service via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-14T11:06:12",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8715",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before version 1.59"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Invalid pointer for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable denial of service via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20200814-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20200814-0002/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8715",
    "datePublished": "2020-08-13T02:57:13",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:03:46.387Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}