All the vulnerabilites related to intel - standard_manageability
cve-2022-30601
Vulnerability from cvelistv5
Published
2022-08-18 00:00
Modified
2024-08-03 06:56
Severity ?
EPSS score ?
Summary
Insufficiently protected credentials for Intel(R) AMT and Intel(R) Standard Manageability may allow an unauthenticated user to potentially enable information disclosure and escalation of privilege via network access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) AMT and Intel(R) Standard Manageability |
Version: See references |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:56:12.976Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20221014-0004/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) AMT and Intel(R) Standard Manageability", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficiently protected credentials for Intel(R) AMT and Intel(R) Standard Manageability may allow an unauthenticated user to potentially enable information disclosure and escalation of privilege via network access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure and escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-14T00:00:00", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html" }, { "url": "https://security.netapp.com/advisory/ntap-20221014-0004/" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-30601", "datePublished": "2022-08-18T00:00:00", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T06:56:12.976Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-8754
Vulnerability from cvelistv5
Published
2020-11-12 18:08
Modified
2024-08-04 10:12
Severity ?
EPSS score ?
Summary
Out-of-bounds read in subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391 | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20201113-0003/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) AMT, Intel(R) ISM |
Version: versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:12:10.593Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20201113-0003/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) AMT, Intel(R) ISM", "vendor": "n/a", "versions": [ { "status": "affected", "version": "versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45" } ] } ], "descriptions": [ { "lang": "en", "value": "Out-of-bounds read in subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-13T09:06:16", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20201113-0003/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-8754", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) AMT, Intel(R) ISM", "version": { "version_data": [ { "version_value": "versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Out-of-bounds read in subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391" }, { "name": "https://security.netapp.com/advisory/ntap-20201113-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20201113-0003/" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-8754", "datePublished": "2020-11-12T18:08:35", "dateReserved": "2020-02-06T00:00:00", "dateUpdated": "2024-08-04T10:12:10.593Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-30944
Vulnerability from cvelistv5
Published
2022-08-18 00:00
Modified
2024-08-03 07:03
Severity ?
EPSS score ?
Summary
Insufficiently protected credentials for Intel(R) AMT and Intel(R) Standard Manageability may allow a privileged user to potentially enable information disclosure via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) AMT and Intel(R) Standard Manageability |
Version: See references |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:03:39.824Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20221014-0004/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) AMT and Intel(R) Standard Manageability", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficiently protected credentials for Intel(R) AMT and Intel(R) Standard Manageability may allow a privileged user to potentially enable information disclosure via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-14T00:00:00", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html" }, { "url": "https://security.netapp.com/advisory/ntap-20221014-0004/" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-30944", "datePublished": "2022-08-18T00:00:00", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:03:39.824Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-8758
Vulnerability from cvelistv5
Published
2020-09-10 14:22
Modified
2024-08-04 10:12
Severity ?
EPSS score ?
Summary
Improper buffer restrictions in network subsystem in provisioned Intel(R) AMT and Intel(R) ISM versions before 11.8.79, 11.12.79, 11.22.79, 12.0.68 and 14.0.39 may allow an unauthenticated user to potentially enable escalation of privilege via network access. On un-provisioned systems, an authenticated user may potentially enable escalation of privilege via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00404.html | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20200911-0005/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) AMT and Intel(R) ISM |
Version: Before versions 11.8.79, 11.12.79, 11.22.79, 12.0.68 and 14.0.39 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:12:10.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00404.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200911-0005/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) AMT and Intel(R) ISM", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Before versions 11.8.79, 11.12.79, 11.22.79, 12.0.68 and 14.0.39" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper buffer restrictions in network subsystem in provisioned Intel(R) AMT and Intel(R) ISM versions before 11.8.79, 11.12.79, 11.22.79, 12.0.68 and 14.0.39 may allow an unauthenticated user to potentially enable escalation of privilege via network access. On un-provisioned systems, an authenticated user may potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-11T12:06:34", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00404.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200911-0005/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-8758", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) AMT and Intel(R) ISM", "version": { "version_data": [ { "version_value": "Before versions 11.8.79, 11.12.79, 11.22.79, 12.0.68 and 14.0.39" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper buffer restrictions in network subsystem in provisioned Intel(R) AMT and Intel(R) ISM versions before 11.8.79, 11.12.79, 11.22.79, 12.0.68 and 14.0.39 may allow an unauthenticated user to potentially enable escalation of privilege via network access. On un-provisioned systems, an authenticated user may potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00404.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00404.html" }, { "name": "https://security.netapp.com/advisory/ntap-20200911-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200911-0005/" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-8758", "datePublished": "2020-09-10T14:22:14", "dateReserved": "2020-02-06T00:00:00", "dateUpdated": "2024-08-04T10:12:10.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-8753
Vulnerability from cvelistv5
Published
2020-11-12 18:05
Modified
2024-08-04 10:12
Severity ?
EPSS score ?
Summary
Out-of-bounds read in DHCP subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391 | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20201113-0003/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) AMT, Intel(R) ISM versions |
Version: versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:12:09.616Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20201113-0003/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) AMT, Intel(R) ISM versions", "vendor": "n/a", "versions": [ { "status": "affected", "version": "versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45" } ] } ], "descriptions": [ { "lang": "en", "value": "Out-of-bounds read in DHCP subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-13T09:06:20", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20201113-0003/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-8753", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) AMT, Intel(R) ISM versions", "version": { "version_data": [ { "version_value": "versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Out-of-bounds read in DHCP subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391" }, { "name": "https://security.netapp.com/advisory/ntap-20201113-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20201113-0003/" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-8753", "datePublished": "2020-11-12T18:05:32", "dateReserved": "2020-02-06T00:00:00", "dateUpdated": "2024-08-04T10:12:09.616Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-8752
Vulnerability from cvelistv5
Published
2020-11-12 18:05
Modified
2024-08-04 10:12
Severity ?
EPSS score ?
Summary
Out-of-bounds write in IPv6 subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow an unauthenticated user to potentially enable escalation of privileges via network access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391 | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20201113-0003/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) AMT, Intel(R) ISM versions |
Version: versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:12:09.645Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20201113-0003/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) AMT, Intel(R) ISM versions", "vendor": "n/a", "versions": [ { "status": "affected", "version": "versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45" } ] } ], "descriptions": [ { "lang": "en", "value": "Out-of-bounds write in IPv6 subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow an unauthenticated user to potentially enable escalation of privileges via network access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-13T09:06:21", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20201113-0003/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-8752", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) AMT, Intel(R) ISM versions", "version": { "version_data": [ { "version_value": "versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Out-of-bounds write in IPv6 subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow an unauthenticated user to potentially enable escalation of privileges via network access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391" }, { "name": "https://security.netapp.com/advisory/ntap-20201113-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20201113-0003/" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-8752", "datePublished": "2020-11-12T18:05:24", "dateReserved": "2020-02-06T00:00:00", "dateUpdated": "2024-08-04T10:12:09.645Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28697
Vulnerability from cvelistv5
Published
2022-08-18 00:00
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
Improper access control in firmware for Intel(R) AMT and Intel(R) Standard Manageability may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) AMT and Intel(R) Standard Manageability |
Version: See references |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.067Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20221014-0004/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) AMT and Intel(R) Standard Manageability", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in firmware for Intel(R) AMT and Intel(R) Standard Manageability may allow an unauthenticated user to potentially enable escalation of privilege via physical access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-14T00:00:00", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html" }, { "url": "https://security.netapp.com/advisory/ntap-20221014-0004/" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-28697", "datePublished": "2022-08-18T00:00:00", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T06:03:52.067Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2022-08-18 21:15
Modified
2024-11-21 06:57
Severity ?
Summary
Improper access control in firmware for Intel(R) AMT and Intel(R) Standard Manageability may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
References
▼ | URL | Tags | |
---|---|---|---|
secure@intel.com | https://security.netapp.com/advisory/ntap-20221014-0004/ | Third Party Advisory | |
secure@intel.com | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20221014-0004/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html | Mitigation, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | standard_manageability | * | |
intel | active_management_technology_firmware | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "5FA8EEF7-DACD-45B8-92A2-CE363D4EDE23", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F802F5D5-BAF0-4246-BEAD-9227BF50EE88", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper access control in firmware for Intel(R) AMT and Intel(R) Standard Manageability may allow an unauthenticated user to potentially enable escalation of privilege via physical access." }, { "lang": "es", "value": "Un control de acceso inapropiado en el firmware para Intel(R) AMT e Intel(R) Standard Manageability puede permitir que un usuario no autenticado habilite potencialmente la escalada de privilegios por medio del acceso f\u00edsico." } ], "id": "CVE-2022-28697", "lastModified": "2024-11-21T06:57:45.567", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-18T21:15:08.467", "references": [ { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221014-0004/" }, { "source": "secure@intel.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221014-0004/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-18 21:15
Modified
2024-11-21 07:03
Severity ?
Summary
Insufficiently protected credentials for Intel(R) AMT and Intel(R) Standard Manageability may allow an unauthenticated user to potentially enable information disclosure and escalation of privilege via network access.
References
▼ | URL | Tags | |
---|---|---|---|
secure@intel.com | https://security.netapp.com/advisory/ntap-20221014-0004/ | Third Party Advisory | |
secure@intel.com | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20221014-0004/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html | Mitigation, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | standard_manageability | * | |
intel | active_management_technology_firmware | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "5FA8EEF7-DACD-45B8-92A2-CE363D4EDE23", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F802F5D5-BAF0-4246-BEAD-9227BF50EE88", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficiently protected credentials for Intel(R) AMT and Intel(R) Standard Manageability may allow an unauthenticated user to potentially enable information disclosure and escalation of privilege via network access." }, { "lang": "es", "value": "Unas credenciales insuficientemente protegidas para Intel(R) AMT e Intel(R) Standard Manageability pueden permitir que un usuario no autenticado permita potencialmente la divulgaci\u00f3n de informaci\u00f3n y la escalada de privilegios por medio del acceso a la red." } ], "id": "CVE-2022-30601", "lastModified": "2024-11-21T07:03:00.420", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-18T21:15:08.557", "references": [ { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221014-0004/" }, { "source": "secure@intel.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221014-0004/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-522" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-11-12 18:15
Modified
2024-11-21 05:39
Severity ?
Summary
Out-of-bounds read in subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5900416C-C69C-4EBC-8071-26170807E958", "versionEndExcluding": "11.8.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44350ED0-7E98-40C4-B8D1-A5D5653ED8A1", "versionEndExcluding": "11.12.80", "versionStartIncluding": "11.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5CFA92E9-5534-47CB-8090-0529CC5F459E", "versionEndExcluding": "11.22.80", "versionStartIncluding": "11.22.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CF61D17-BFFB-4E6C-B47C-8770D99E6317", "versionEndExcluding": "12.0.70", "versionStartIncluding": "12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "08415E93-8652-45C3-9AC0-5BE19C39E7E9", "versionEndExcluding": "14.0.45", "versionStartIncluding": "14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "1B273234-6A62-430D-AF97-DAE65C7B16EB", "versionEndExcluding": "11.8.80", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "20684D0C-F699-4315-BB60-AAFA5E12D08A", "versionEndExcluding": "11.12.80", "versionStartIncluding": "11.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "68AA7FEC-EDAB-408D-B9E3-5DECD205186E", "versionEndExcluding": "11.22.80", "versionStartIncluding": "11.22.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C01525A-E5F1-4F2A-B561-11874BAB7EA1", "versionEndExcluding": "12.0.70", "versionStartIncluding": "12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "85F881D8-37D0-4391-8F95-71A70A4843B0", "versionEndExcluding": "14.0.45", "versionStartIncluding": "14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out-of-bounds read in subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access." }, { "lang": "es", "value": "Una lectura fuera de l\u00edmites en el subsistema para Intel\u00ae AMT, Intel\u00ae ISM versiones anteriores a 11.8.80, 11.12.80, 11.22.80, 12.0.70 y 14.0.45, pueden habilitar a un usuario no autenticado para permitir potencialmente una divulgaci\u00f3n de informaci\u00f3n por medio de un acceso de red" } ], "id": "CVE-2020-8754", "lastModified": "2024-11-21T05:39:23.017", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-12T18:15:17.907", "references": [ { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20201113-0003/" }, { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20201113-0003/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-18 21:15
Modified
2024-11-21 07:03
Severity ?
Summary
Insufficiently protected credentials for Intel(R) AMT and Intel(R) Standard Manageability may allow a privileged user to potentially enable information disclosure via local access.
References
▼ | URL | Tags | |
---|---|---|---|
secure@intel.com | https://security.netapp.com/advisory/ntap-20221014-0004/ | Third Party Advisory | |
secure@intel.com | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20221014-0004/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html | Mitigation, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | standard_manageability | * | |
intel | active_management_technology_firmware | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "5FA8EEF7-DACD-45B8-92A2-CE363D4EDE23", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F802F5D5-BAF0-4246-BEAD-9227BF50EE88", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficiently protected credentials for Intel(R) AMT and Intel(R) Standard Manageability may allow a privileged user to potentially enable information disclosure via local access." }, { "lang": "es", "value": "Unas credenciales insuficientemente protegidas para Intel(R) AMT e Intel(R) Standard Manageability pueden permitir que un usuario privilegiado permita potencialmente la divulgaci\u00f3n de informaci\u00f3n por medio de acceso local." } ], "id": "CVE-2022-30944", "lastModified": "2024-11-21T07:03:36.327", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-18T21:15:08.600", "references": [ { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221014-0004/" }, { "source": "secure@intel.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221014-0004/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-522" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-11-12 18:15
Modified
2024-11-21 05:39
Severity ?
Summary
Out-of-bounds write in IPv6 subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow an unauthenticated user to potentially enable escalation of privileges via network access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5900416C-C69C-4EBC-8071-26170807E958", "versionEndExcluding": "11.8.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44350ED0-7E98-40C4-B8D1-A5D5653ED8A1", "versionEndExcluding": "11.12.80", "versionStartIncluding": "11.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5CFA92E9-5534-47CB-8090-0529CC5F459E", "versionEndExcluding": "11.22.80", "versionStartIncluding": "11.22.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CF61D17-BFFB-4E6C-B47C-8770D99E6317", "versionEndExcluding": "12.0.70", "versionStartIncluding": "12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "08415E93-8652-45C3-9AC0-5BE19C39E7E9", "versionEndExcluding": "14.0.45", "versionStartIncluding": "14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "1B273234-6A62-430D-AF97-DAE65C7B16EB", "versionEndExcluding": "11.8.80", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "20684D0C-F699-4315-BB60-AAFA5E12D08A", "versionEndExcluding": "11.12.80", "versionStartIncluding": "11.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "68AA7FEC-EDAB-408D-B9E3-5DECD205186E", "versionEndExcluding": "11.22.80", "versionStartIncluding": "11.22.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C01525A-E5F1-4F2A-B561-11874BAB7EA1", "versionEndExcluding": "12.0.70", "versionStartIncluding": "12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "85F881D8-37D0-4391-8F95-71A70A4843B0", "versionEndExcluding": "14.0.45", "versionStartIncluding": "14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out-of-bounds write in IPv6 subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow an unauthenticated user to potentially enable escalation of privileges via network access." }, { "lang": "es", "value": "Una escritura fuera de l\u00edmites en el subsistema IPv6 para Intel\u00ae AMT, Intel\u00ae ISM versiones anteriores a 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45, puede habilitar a un usuario no autenticado para permitir potencialmente una escalada de privilegios por medio de un acceso de red" } ], "id": "CVE-2020-8752", "lastModified": "2024-11-21T05:39:22.827", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-12T18:15:17.753", "references": [ { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20201113-0003/" }, { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20201113-0003/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-11-12 18:15
Modified
2024-11-21 05:39
Severity ?
Summary
Out-of-bounds read in DHCP subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5900416C-C69C-4EBC-8071-26170807E958", "versionEndExcluding": "11.8.80", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44350ED0-7E98-40C4-B8D1-A5D5653ED8A1", "versionEndExcluding": "11.12.80", "versionStartIncluding": "11.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5CFA92E9-5534-47CB-8090-0529CC5F459E", "versionEndExcluding": "11.22.80", "versionStartIncluding": "11.22.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CF61D17-BFFB-4E6C-B47C-8770D99E6317", "versionEndExcluding": "12.0.70", "versionStartIncluding": "12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "08415E93-8652-45C3-9AC0-5BE19C39E7E9", "versionEndExcluding": "14.0.45", "versionStartIncluding": "14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "1B273234-6A62-430D-AF97-DAE65C7B16EB", "versionEndExcluding": "11.8.80", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "20684D0C-F699-4315-BB60-AAFA5E12D08A", "versionEndExcluding": "11.12.80", "versionStartIncluding": "11.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "68AA7FEC-EDAB-408D-B9E3-5DECD205186E", "versionEndExcluding": "11.22.80", "versionStartIncluding": "11.22.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C01525A-E5F1-4F2A-B561-11874BAB7EA1", "versionEndExcluding": "12.0.70", "versionStartIncluding": "12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "85F881D8-37D0-4391-8F95-71A70A4843B0", "versionEndExcluding": "14.0.45", "versionStartIncluding": "14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out-of-bounds read in DHCP subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access." }, { "lang": "es", "value": "Una lectura fuera de l\u00edmites en el subsistema DHCP para Intel\u00ae AMT, Intel\u00ae ISM versiones anteriores a 11.8.80, 11.12.80, 11.22.80, 12.0.70 y 14.0.45, puede habilitar a un usuario no autenticado para permitir potencialmente una divulgaci\u00f3n de informaci\u00f3n por medio de un acceso de red" } ], "id": "CVE-2020-8753", "lastModified": "2024-11-21T05:39:22.920", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-12T18:15:17.830", "references": [ { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20201113-0003/" }, { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20201113-0003/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-10 15:16
Modified
2024-11-21 05:39
Severity ?
Summary
Improper buffer restrictions in network subsystem in provisioned Intel(R) AMT and Intel(R) ISM versions before 11.8.79, 11.12.79, 11.22.79, 12.0.68 and 14.0.39 may allow an unauthenticated user to potentially enable escalation of privilege via network access. On un-provisioned systems, an authenticated user may potentially enable escalation of privilege via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4162A8B-896F-4B18-8D6D-60320C587744", "versionEndExcluding": "11.8.79", "versionStartIncluding": "11.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "8FAA2057-7FF1-4EE0-974F-767E7CF9F239", "versionEndExcluding": "11.12.79", "versionStartIncluding": "11.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFE3FF6A-3F10-43F8-8400-653A015E1431", "versionEndExcluding": "11.22.79", "versionStartIncluding": "11.22", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "C85C642D-DE4F-4052-8549-A5741164C0B3", "versionEndExcluding": "12.0.68", "versionStartIncluding": "12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*", "matchCriteriaId": "4CAAB4E4-FC0B-4B5E-A359-5A5FAF91F135", "versionEndExcluding": "14.0.39", "versionStartIncluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C1C4C98-F1D3-4604-9434-081B02F9AC37", "versionEndExcluding": "11.8.79", "versionStartIncluding": "11.8", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4470D98C-163E-4C00-9AFD-EFDA03A520FE", "versionEndExcluding": "11.12.79", "versionStartIncluding": "11.12", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "737C8627-6B2E-4371-AA30-5324F65717E6", "versionEndExcluding": "11.22.79", "versionStartIncluding": "11.22", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A4EB57A8-E655-4AA9-AEA7-1A7848F743D7", "versionEndExcluding": "12.0.68", "versionStartIncluding": "12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A4A1AB1-7557-490A-9B76-2F6F7FEEBF93", "versionEndExcluding": "14.0.39", "versionStartIncluding": "14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper buffer restrictions in network subsystem in provisioned Intel(R) AMT and Intel(R) ISM versions before 11.8.79, 11.12.79, 11.22.79, 12.0.68 and 14.0.39 may allow an unauthenticated user to potentially enable escalation of privilege via network access. On un-provisioned systems, an authenticated user may potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Unas restricciones de b\u00fafer inapropiadas en el subsistema de red en Intel(R) AMT e Intel(R) ISM aprovisionado versiones anteriores a 11.8.79, 11.12.79, 11.22.79, 12.0.68 y 14.0.39, pueden permitir a un usuario no autenticado habilitar potencialmente una escalada de privilegio por medio del acceso a la red.\u0026#xa0;En sistemas no aprovisionados, un usuario autenticado puede habilitar potencialmente una escalada de privilegios por medio del acceso local" } ], "id": "CVE-2020-8758", "lastModified": "2024-11-21T05:39:23.397", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-10T15:16:53.827", "references": [ { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200911-0005/" }, { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00404.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200911-0005/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00404.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }