Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-8688 (GCVE-0-2020-8688)
Vulnerability from cvelistv5 – Published: 2020-08-13 03:14 – Updated: 2024-08-04 10:03- Denial of Service
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| n/a | Intel(R) RAID Web Console 3 for Windows* Advisory |
Affected:
Before version 7.012.016.000
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T10:03:46.368Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Intel(R) RAID Web Console 3 for Windows* Advisory",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "Before version 7.012.016.000"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Improper input validation in the Intel(R) RAID Web Console 3 for Windows* may allow an unauthenticated user to potentially enable denial of service via network access."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Denial of Service",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2020-08-13T03:14:50",
"orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
"shortName": "intel"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secure@intel.com",
"ID": "CVE-2020-8688",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Intel(R) RAID Web Console 3 for Windows* Advisory",
"version": {
"version_data": [
{
"version_value": "Before version 7.012.016.000"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Improper input validation in the Intel(R) RAID Web Console 3 for Windows* may allow an unauthenticated user to potentially enable denial of service via network access."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Denial of Service"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html",
"refsource": "MISC",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
"assignerShortName": "intel",
"cveId": "CVE-2020-8688",
"datePublished": "2020-08-13T03:14:50",
"dateReserved": "2020-02-06T00:00:00",
"dateUpdated": "2024-08-04T10:03:46.368Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:intel:raid_web_console_3:*:*:*:*:*:windows:*:*\", \"versionEndExcluding\": \"7.012.016.000\", \"matchCriteriaId\": \"17A65732-2A1D-4AF9-8649-B1CF033B56F7\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"Improper input validation in the Intel(R) RAID Web Console 3 for Windows* may allow an unauthenticated user to potentially enable denial of service via network access.\"}, {\"lang\": \"es\", \"value\": \"Una comprobaci\\u00f3n de entrada inapropiada en Intel\\u00ae RAID Web Console versi\\u00f3n 3 para Windows*, puede permitir a un usuario no autenticado habilitar potencialmente una denegaci\\u00f3n de servicio por medio de un acceso de red\"}]",
"id": "CVE-2020-8688",
"lastModified": "2024-11-21T05:39:15.320",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:N/I:N/A:P\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2020-08-13T04:15:13.930",
"references": "[{\"url\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html\", \"source\": \"secure@intel.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]",
"sourceIdentifier": "secure@intel.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2020-8688\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2020-08-13T04:15:13.930\",\"lastModified\":\"2024-11-21T05:39:15.320\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper input validation in the Intel(R) RAID Web Console 3 for Windows* may allow an unauthenticated user to potentially enable denial of service via network access.\"},{\"lang\":\"es\",\"value\":\"Una comprobaci\u00f3n de entrada inapropiada en Intel\u00ae RAID Web Console versi\u00f3n 3 para Windows*, puede permitir a un usuario no autenticado habilitar potencialmente una denegaci\u00f3n de servicio por medio de un acceso de red\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:raid_web_console_3:*:*:*:*:*:windows:*:*\",\"versionEndExcluding\":\"7.012.016.000\",\"matchCriteriaId\":\"17A65732-2A1D-4AF9-8649-B1CF033B56F7\"}]}]}],\"references\":[{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
}
}
CNVD-2020-23205
Vulnerability from cnvd - Published: 2020-04-17厂商尚未提供漏洞修复方案,请关注厂商主页更新: https://www.intel.com/
| Name | Intel Raid Web Console 3 |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2020-8688"
}
},
"description": "Intel RAID Web Console 3\uff08RWC3\uff09\u662f\u7f8e\u56fd\u82f1\u7279\u5c14\uff08Intel\uff09\u516c\u53f8\u7684\u4e00\u6b3e\u57fa\u4e8eWeb\u7684\u3001\u4e3aIntel RAID\u4ea7\u54c1\u63d0\u4f9b\u76d1\u63a7\u3001\u7ef4\u62a4\u3001\u6545\u969c\u5904\u7406\u548c\u914d\u7f6e\u529f\u80fd\u7684\u5e94\u7528\u7a0b\u5e8f\u3002\n\nIntel Raid Web Console 3\u4e2d\u7684Web API\u529f\u80fd\u5b58\u5728\u8f93\u5165\u9a8c\u8bc1\u9519\u8bef\u6f0f\u6d1e\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u901a\u8fc7\u53d1\u9001\u6076\u610f\u7684POST\u8bf7\u6c42\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210LSA.exe\u670d\u52a1\u9000\u51fa\uff0c\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u3002",
"formalWay": "\u5382\u5546\u5c1a\u672a\u63d0\u4f9b\u6f0f\u6d1e\u4fee\u590d\u65b9\u6848\uff0c\u8bf7\u5173\u6ce8\u5382\u5546\u4e3b\u9875\u66f4\u65b0\uff1a\r\nhttps://www.intel.com/",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2020-23205",
"openTime": "2020-04-17",
"products": {
"product": "Intel Raid Web Console 3"
},
"referenceLink": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0914",
"serverity": "\u4e2d",
"submitTime": "2020-03-25",
"title": "Intel Raid Web Console 3\u8f93\u5165\u9a8c\u8bc1\u9519\u8bef\u6f0f\u6d1e\uff08CNVD-2020-23205\uff09"
}
FKIE_CVE-2020-8688
Vulnerability from fkie_nvd - Published: 2020-08-13 04:15 - Updated: 2024-11-21 05:39| Vendor | Product | Version | |
|---|---|---|---|
| intel | raid_web_console_3 | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:intel:raid_web_console_3:*:*:*:*:*:windows:*:*",
"matchCriteriaId": "17A65732-2A1D-4AF9-8649-B1CF033B56F7",
"versionEndExcluding": "7.012.016.000",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper input validation in the Intel(R) RAID Web Console 3 for Windows* may allow an unauthenticated user to potentially enable denial of service via network access."
},
{
"lang": "es",
"value": "Una comprobaci\u00f3n de entrada inapropiada en Intel\u00ae RAID Web Console versi\u00f3n 3 para Windows*, puede permitir a un usuario no autenticado habilitar potencialmente una denegaci\u00f3n de servicio por medio de un acceso de red"
}
],
"id": "CVE-2020-8688",
"lastModified": "2024-11-21T05:39:15.320",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2020-08-13T04:15:13.930",
"references": [
{
"source": "secure@intel.com",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html"
}
],
"sourceIdentifier": "secure@intel.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-20"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
VAR-202008-1134
Vulnerability from variot - Updated: 2023-12-18 11:58Improper input validation in the Intel(R) RAID Web Console 3 for Windows* may allow an unauthenticated user to potentially enable denial of service via network access. Intel RAID Web Console 3 (RWC3) is a web-based application program of Intel Corporation that provides monitoring, maintenance, troubleshooting and configuration functions for Intel RAID products. A remote attacker can exploit this vulnerability by sending a malicious POST request to cause the LSA.exe service to exit, resulting in a denial of service
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202008-1134",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "raid web console 3",
"scope": "lt",
"trust": 1.0,
"vendor": "intel",
"version": "7.012.016.000"
},
{
"model": "raid web console",
"scope": "eq",
"trust": 0.8,
"vendor": "intel",
"version": "3"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2020-009493"
},
{
"db": "NVD",
"id": "CVE-2020-8688"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:intel:raid_web_console_3:*:*:*:*:*:windows:*:*",
"cpe_name": [],
"versionEndExcluding": "7.012.016.000",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2020-8688"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Geoff Serrao and Cory Duplantis of Cisco Talos",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202003-1520"
}
],
"trust": 0.6
},
"cve": "CVE-2020-8688",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "JVNDB-2020-009493",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-186813",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "JVNDB-2020-009493",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2020-8688",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "NVD",
"id": "JVNDB-2020-009493",
"trust": 0.8,
"value": "High"
},
{
"author": "CNNVD",
"id": "CNNVD-202003-1520",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-186813",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-186813"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-009493"
},
{
"db": "NVD",
"id": "CVE-2020-8688"
},
{
"db": "CNNVD",
"id": "CNNVD-202003-1520"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Improper input validation in the Intel(R) RAID Web Console 3 for Windows* may allow an unauthenticated user to potentially enable denial of service via network access. Intel RAID Web Console 3 (RWC3) is a web-based application program of Intel Corporation that provides monitoring, maintenance, troubleshooting and configuration functions for Intel RAID products. A remote attacker can exploit this vulnerability by sending a malicious POST request to cause the LSA.exe service to exit, resulting in a denial of service",
"sources": [
{
"db": "NVD",
"id": "CVE-2020-8688"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-009493"
},
{
"db": "VULHUB",
"id": "VHN-186813"
}
],
"trust": 1.71
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2020-8688",
"trust": 2.5
},
{
"db": "JVN",
"id": "JVNVU99606488",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2020-009493",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-202003-1520",
"trust": 0.7
},
{
"db": "NSFOCUS",
"id": "49022",
"trust": 0.6
},
{
"db": "TALOS",
"id": "TALOS-2019-0914",
"trust": 0.6
},
{
"db": "CNVD",
"id": "CNVD-2020-23205",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-186813",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-186813"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-009493"
},
{
"db": "NVD",
"id": "CVE-2020-8688"
},
{
"db": "CNNVD",
"id": "CNNVD-202003-1520"
}
]
},
"id": "VAR-202008-1134",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-186813"
}
],
"trust": 0.01
},
"last_update_date": "2023-12-18T11:58:03.267000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "INTEL-SA-00378",
"trust": 0.8,
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2020-009493"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-20",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-186813"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-009493"
},
{
"db": "NVD",
"id": "CVE-2020-8688"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-8688"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-8688"
},
{
"trust": 0.8,
"url": "https://jvn.jp/vu/jvnvu99606488"
},
{
"trust": 0.6,
"url": "http://www.nsfocus.net/vulndb/49022"
},
{
"trust": 0.6,
"url": "https://talosintelligence.com/vulnerability_reports/talos-2019-0914"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-186813"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-009493"
},
{
"db": "NVD",
"id": "CVE-2020-8688"
},
{
"db": "CNNVD",
"id": "CNNVD-202003-1520"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-186813"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-009493"
},
{
"db": "NVD",
"id": "CVE-2020-8688"
},
{
"db": "CNNVD",
"id": "CNNVD-202003-1520"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-08-13T00:00:00",
"db": "VULHUB",
"id": "VHN-186813"
},
{
"date": "2020-11-10T06:27:07",
"db": "JVNDB",
"id": "JVNDB-2020-009493"
},
{
"date": "2020-08-13T04:15:13.930000",
"db": "NVD",
"id": "CVE-2020-8688"
},
{
"date": "2020-03-24T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202003-1520"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-08-19T00:00:00",
"db": "VULHUB",
"id": "VHN-186813"
},
{
"date": "2020-11-10T06:27:07",
"db": "JVNDB",
"id": "JVNDB-2020-009493"
},
{
"date": "2020-08-19T17:34:46.157000",
"db": "NVD",
"id": "CVE-2020-8688"
},
{
"date": "2020-09-23T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202003-1520"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202003-1520"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Windows for Intel(R) RAID Web Console 3 Input verification vulnerability in",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2020-009493"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "input validation error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202003-1520"
}
],
"trust": 0.6
}
}
CERTFR-2020-AVI-497
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Intel. Elles permettent à un attaquant de provoquer un déni de service à distance, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Intel | N/A | Intel Server Board de gamme S1200SP sans le dernier correctif de sécurité | ||
| Intel | N/A | les pilotes graphiques Intel (cf. section Documentation) | ||
| Intel | N/A | Intel NUC (cf. section Documentation) | ||
| Intel | N/A | les produits Intel PROSet/Wireless WiFi sur Windows 7 ou 8.1 versions antérieures à 21.40.5.1 | ||
| Intel | N/A | Intel Mailbox Interface driver (Intel recommande de le désinstaller) | ||
| Intel | N/A | Intel Server Board de gamme S2600WF sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Server Board de gamme S2600BP sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel RSTe Software RAID Driver pour Intel Server Board M10JNP2SB versions antérieures à 4.7.0.1119 | ||
| Intel | N/A | Intel PAC avec Arria 10 GX FPGA utilisant Intel Acceleration Stack versions antérieures à 1.2.1 | ||
| Intel | N/A | Intel Server Board de gamme S2600TP sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Server System de gammes R1000SP, LSVRP et LR1304SP sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Compute Module de gamme HNS2600TP sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Server Board M10JNP2SB versions antérieures à 7.210 | ||
| Intel | N/A | Intel Server Board de gamme S2600ST sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Compute Module de gamme HNS2600BP sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Server Boards de gamme S2600CW sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Server Board de gamme S2600KP sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Compute Module de gamme HNS2600KP sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Server System de gamme R1000WF et R2000WF sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel RAID Web Console 3 pour Windows versions antérieures à 7.012.016.000 | ||
| Intel | N/A | Intel Computing Improvement Program versions antérieures à 2.4.5718 | ||
| Intel | N/A | Intel Distribution of OpenVINO Toolkit versions antérieures à 2020.2 | ||
| Intel | N/A | Intel Server System de gammes R1000WT et R2000WT sans le dernier correctif de sécurité | ||
| Intel | N/A | les produits Intel Wireless Bluetooth (cf. section Documentation) | ||
| Intel | N/A | démon Intel Wireless for Open Source versions antérieures à 1.5 | ||
| Intel | N/A | Intel Server Boards de gamme S2600WT sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel RealSense D400 Series UWP driver pour Windows 10 versions antérieures à 6.1.160.14 | ||
| Intel | N/A | Intel LED Manager pour NUC versions antérieures à 1.2.3 | ||
| Intel | N/A | Intel Thunderbolt | ||
| Intel | N/A | Intel SSD DCT versions antérieures à 3.0.23 |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Intel Server Board de gamme S1200SP sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "les pilotes graphiques Intel (cf. section Documentation)",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel NUC (cf. section Documentation)",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "les produits Intel PROSet/Wireless WiFi sur Windows 7 ou 8.1 versions ant\u00e9rieures \u00e0 21.40.5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Mailbox Interface driver (Intel recommande de le d\u00e9sinstaller)",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Board de gamme S2600WF sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Board de gamme S2600BP sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel RSTe Software RAID Driver pour Intel Server Board M10JNP2SB versions ant\u00e9rieures \u00e0 4.7.0.1119",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel PAC avec Arria 10 GX FPGA utilisant Intel Acceleration Stack versions ant\u00e9rieures \u00e0 1.2.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Board de gamme S2600TP sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server System de gammes R1000SP, LSVRP et LR1304SP sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Compute Module de gamme HNS2600TP sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Board M10JNP2SB versions ant\u00e9rieures \u00e0 7.210",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Board de gamme S2600ST sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Compute Module de gamme HNS2600BP sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Boards de gamme S2600CW sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Board de gamme S2600KP sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Compute Module de gamme HNS2600KP sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server System de gamme R1000WF et R2000WF sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel RAID Web Console 3 pour Windows versions ant\u00e9rieures \u00e0 7.012.016.000",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Computing Improvement Program versions ant\u00e9rieures \u00e0 2.4.5718",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Distribution of OpenVINO Toolkit versions ant\u00e9rieures \u00e0 2020.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server System de gammes R1000WT et R2000WT sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "les produits Intel Wireless Bluetooth (cf. section Documentation)",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "d\u00e9mon Intel Wireless for Open Source versions ant\u00e9rieures \u00e0 1.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Boards de gamme S2600WT sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel RealSense D400 Series UWP driver pour Windows 10 versions ant\u00e9rieures \u00e0 6.1.160.14",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel LED Manager pour NUC versions ant\u00e9rieures \u00e0 1.2.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Thunderbolt",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel SSD DCT versions ant\u00e9rieures \u00e0 3.0.23",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-0555",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0555"
},
{
"name": "CVE-2020-8731",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8731"
},
{
"name": "CVE-2020-8717",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8717"
},
{
"name": "CVE-2020-8710",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8710"
},
{
"name": "CVE-2020-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8732"
},
{
"name": "CVE-2020-12287",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12287"
},
{
"name": "CVE-2020-8736",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8736"
},
{
"name": "CVE-2020-8719",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8719"
},
{
"name": "CVE-2020-8734",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8734"
},
{
"name": "CVE-2020-8683",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8683"
},
{
"name": "CVE-2020-8723",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8723"
},
{
"name": "CVE-2020-8742",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8742"
},
{
"name": "CVE-2020-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0553"
},
{
"name": "CVE-2020-8685",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8685"
},
{
"name": "CVE-2020-8681",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8681"
},
{
"name": "CVE-2020-8716",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8716"
},
{
"name": "CVE-2020-8688",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8688"
},
{
"name": "CVE-2020-8689",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8689"
},
{
"name": "CVE-2020-8712",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8712"
},
{
"name": "CVE-2020-8711",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8711"
},
{
"name": "CVE-2020-12301",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12301"
},
{
"name": "CVE-2020-8682",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8682"
},
{
"name": "CVE-2020-8730",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8730"
},
{
"name": "CVE-2020-0512",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0512"
},
{
"name": "CVE-2020-8763",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8763"
},
{
"name": "CVE-2020-8684",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8684"
},
{
"name": "CVE-2020-0510",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0510"
},
{
"name": "CVE-2020-0554",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0554"
},
{
"name": "CVE-2020-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8715"
},
{
"name": "CVE-2020-8718",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8718"
},
{
"name": "CVE-2020-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8714"
},
{
"name": "CVE-2020-8720",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8720"
},
{
"name": "CVE-2020-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8713"
},
{
"name": "CVE-2020-8729",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8729"
},
{
"name": "CVE-2020-8743",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8743"
},
{
"name": "CVE-2020-8722",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8722"
},
{
"name": "CVE-2019-14620",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14620"
},
{
"name": "CVE-2020-8680",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8680"
},
{
"name": "CVE-2020-8759",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8759"
},
{
"name": "CVE-2020-8721",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8721"
},
{
"name": "CVE-2020-12299",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12299"
},
{
"name": "CVE-2020-8706",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8706"
},
{
"name": "CVE-2020-8708",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8708"
},
{
"name": "CVE-2020-0559",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0559"
},
{
"name": "CVE-2020-8687",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8687"
},
{
"name": "CVE-2020-8679",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8679"
},
{
"name": "CVE-2019-14630",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14630"
},
{
"name": "CVE-2020-8733",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8733"
},
{
"name": "CVE-2020-8709",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8709"
},
{
"name": "CVE-2020-12300",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12300"
},
{
"name": "CVE-2020-0513",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0513"
},
{
"name": "CVE-2020-8707",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8707"
}
],
"links": [],
"reference": "CERTFR-2020-AVI-497",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2020-08-12T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0\ndistance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation\nde privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00411 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00411.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00375 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00375.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00387 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00387.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00386 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00386.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00379 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00379.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00376 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00376.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00378 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00396 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00396.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00377 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00377.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00337 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00337.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00369 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00392 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00392.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00355 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00355.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00384 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00394 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00394.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00399 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00399.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00406 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00406.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00367 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00367.html"
}
]
}
CERTFR-2020-AVI-497
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Intel. Elles permettent à un attaquant de provoquer un déni de service à distance, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Intel | N/A | Intel Server Board de gamme S1200SP sans le dernier correctif de sécurité | ||
| Intel | N/A | les pilotes graphiques Intel (cf. section Documentation) | ||
| Intel | N/A | Intel NUC (cf. section Documentation) | ||
| Intel | N/A | les produits Intel PROSet/Wireless WiFi sur Windows 7 ou 8.1 versions antérieures à 21.40.5.1 | ||
| Intel | N/A | Intel Mailbox Interface driver (Intel recommande de le désinstaller) | ||
| Intel | N/A | Intel Server Board de gamme S2600WF sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Server Board de gamme S2600BP sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel RSTe Software RAID Driver pour Intel Server Board M10JNP2SB versions antérieures à 4.7.0.1119 | ||
| Intel | N/A | Intel PAC avec Arria 10 GX FPGA utilisant Intel Acceleration Stack versions antérieures à 1.2.1 | ||
| Intel | N/A | Intel Server Board de gamme S2600TP sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Server System de gammes R1000SP, LSVRP et LR1304SP sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Compute Module de gamme HNS2600TP sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Server Board M10JNP2SB versions antérieures à 7.210 | ||
| Intel | N/A | Intel Server Board de gamme S2600ST sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Compute Module de gamme HNS2600BP sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Server Boards de gamme S2600CW sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Server Board de gamme S2600KP sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Compute Module de gamme HNS2600KP sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel Server System de gamme R1000WF et R2000WF sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel RAID Web Console 3 pour Windows versions antérieures à 7.012.016.000 | ||
| Intel | N/A | Intel Computing Improvement Program versions antérieures à 2.4.5718 | ||
| Intel | N/A | Intel Distribution of OpenVINO Toolkit versions antérieures à 2020.2 | ||
| Intel | N/A | Intel Server System de gammes R1000WT et R2000WT sans le dernier correctif de sécurité | ||
| Intel | N/A | les produits Intel Wireless Bluetooth (cf. section Documentation) | ||
| Intel | N/A | démon Intel Wireless for Open Source versions antérieures à 1.5 | ||
| Intel | N/A | Intel Server Boards de gamme S2600WT sans le dernier correctif de sécurité | ||
| Intel | N/A | Intel RealSense D400 Series UWP driver pour Windows 10 versions antérieures à 6.1.160.14 | ||
| Intel | N/A | Intel LED Manager pour NUC versions antérieures à 1.2.3 | ||
| Intel | N/A | Intel Thunderbolt | ||
| Intel | N/A | Intel SSD DCT versions antérieures à 3.0.23 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Intel Server Board de gamme S1200SP sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "les pilotes graphiques Intel (cf. section Documentation)",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel NUC (cf. section Documentation)",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "les produits Intel PROSet/Wireless WiFi sur Windows 7 ou 8.1 versions ant\u00e9rieures \u00e0 21.40.5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Mailbox Interface driver (Intel recommande de le d\u00e9sinstaller)",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Board de gamme S2600WF sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Board de gamme S2600BP sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel RSTe Software RAID Driver pour Intel Server Board M10JNP2SB versions ant\u00e9rieures \u00e0 4.7.0.1119",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel PAC avec Arria 10 GX FPGA utilisant Intel Acceleration Stack versions ant\u00e9rieures \u00e0 1.2.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Board de gamme S2600TP sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server System de gammes R1000SP, LSVRP et LR1304SP sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Compute Module de gamme HNS2600TP sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Board M10JNP2SB versions ant\u00e9rieures \u00e0 7.210",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Board de gamme S2600ST sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Compute Module de gamme HNS2600BP sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Boards de gamme S2600CW sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Board de gamme S2600KP sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Compute Module de gamme HNS2600KP sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server System de gamme R1000WF et R2000WF sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel RAID Web Console 3 pour Windows versions ant\u00e9rieures \u00e0 7.012.016.000",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Computing Improvement Program versions ant\u00e9rieures \u00e0 2.4.5718",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Distribution of OpenVINO Toolkit versions ant\u00e9rieures \u00e0 2020.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server System de gammes R1000WT et R2000WT sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "les produits Intel Wireless Bluetooth (cf. section Documentation)",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "d\u00e9mon Intel Wireless for Open Source versions ant\u00e9rieures \u00e0 1.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Server Boards de gamme S2600WT sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel RealSense D400 Series UWP driver pour Windows 10 versions ant\u00e9rieures \u00e0 6.1.160.14",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel LED Manager pour NUC versions ant\u00e9rieures \u00e0 1.2.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel Thunderbolt",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
},
{
"description": "Intel SSD DCT versions ant\u00e9rieures \u00e0 3.0.23",
"product": {
"name": "N/A",
"vendor": {
"name": "Intel",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-0555",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0555"
},
{
"name": "CVE-2020-8731",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8731"
},
{
"name": "CVE-2020-8717",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8717"
},
{
"name": "CVE-2020-8710",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8710"
},
{
"name": "CVE-2020-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8732"
},
{
"name": "CVE-2020-12287",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12287"
},
{
"name": "CVE-2020-8736",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8736"
},
{
"name": "CVE-2020-8719",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8719"
},
{
"name": "CVE-2020-8734",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8734"
},
{
"name": "CVE-2020-8683",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8683"
},
{
"name": "CVE-2020-8723",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8723"
},
{
"name": "CVE-2020-8742",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8742"
},
{
"name": "CVE-2020-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0553"
},
{
"name": "CVE-2020-8685",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8685"
},
{
"name": "CVE-2020-8681",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8681"
},
{
"name": "CVE-2020-8716",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8716"
},
{
"name": "CVE-2020-8688",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8688"
},
{
"name": "CVE-2020-8689",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8689"
},
{
"name": "CVE-2020-8712",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8712"
},
{
"name": "CVE-2020-8711",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8711"
},
{
"name": "CVE-2020-12301",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12301"
},
{
"name": "CVE-2020-8682",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8682"
},
{
"name": "CVE-2020-8730",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8730"
},
{
"name": "CVE-2020-0512",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0512"
},
{
"name": "CVE-2020-8763",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8763"
},
{
"name": "CVE-2020-8684",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8684"
},
{
"name": "CVE-2020-0510",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0510"
},
{
"name": "CVE-2020-0554",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0554"
},
{
"name": "CVE-2020-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8715"
},
{
"name": "CVE-2020-8718",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8718"
},
{
"name": "CVE-2020-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8714"
},
{
"name": "CVE-2020-8720",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8720"
},
{
"name": "CVE-2020-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8713"
},
{
"name": "CVE-2020-8729",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8729"
},
{
"name": "CVE-2020-8743",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8743"
},
{
"name": "CVE-2020-8722",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8722"
},
{
"name": "CVE-2019-14620",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14620"
},
{
"name": "CVE-2020-8680",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8680"
},
{
"name": "CVE-2020-8759",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8759"
},
{
"name": "CVE-2020-8721",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8721"
},
{
"name": "CVE-2020-12299",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12299"
},
{
"name": "CVE-2020-8706",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8706"
},
{
"name": "CVE-2020-8708",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8708"
},
{
"name": "CVE-2020-0559",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0559"
},
{
"name": "CVE-2020-8687",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8687"
},
{
"name": "CVE-2020-8679",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8679"
},
{
"name": "CVE-2019-14630",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14630"
},
{
"name": "CVE-2020-8733",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8733"
},
{
"name": "CVE-2020-8709",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8709"
},
{
"name": "CVE-2020-12300",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12300"
},
{
"name": "CVE-2020-0513",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0513"
},
{
"name": "CVE-2020-8707",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8707"
}
],
"links": [],
"reference": "CERTFR-2020-AVI-497",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2020-08-12T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0\ndistance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation\nde privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00411 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00411.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00375 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00375.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00387 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00387.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00386 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00386.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00379 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00379.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00376 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00376.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00378 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00396 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00396.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00377 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00377.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00337 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00337.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00369 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00392 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00392.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00355 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00355.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00384 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00394 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00394.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00399 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00399.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00406 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00406.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00367 du 11 ao\u00fbt 2020",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00367.html"
}
]
}
GHSA-4GG7-VHW4-F6V4
Vulnerability from github – Published: 2022-05-24 17:25 – Updated: 2022-05-24 17:25Improper input validation in the Intel(R) RAID Web Console 3 for Windows* may allow an unauthenticated user to potentially enable denial of service via network access.
{
"affected": [],
"aliases": [
"CVE-2020-8688"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2020-08-13T04:15:00Z",
"severity": "MODERATE"
},
"details": "Improper input validation in the Intel(R) RAID Web Console 3 for Windows* may allow an unauthenticated user to potentially enable denial of service via network access.",
"id": "GHSA-4gg7-vhw4-f6v4",
"modified": "2022-05-24T17:25:39Z",
"published": "2022-05-24T17:25:39Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8688"
},
{
"type": "WEB",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html"
}
],
"schema_version": "1.4.0",
"severity": []
}
GSD-2020-8688
Vulnerability from gsd - Updated: 2023-12-13 01:21{
"GSD": {
"alias": "CVE-2020-8688",
"description": "Improper input validation in the Intel(R) RAID Web Console 3 for Windows* may allow an unauthenticated user to potentially enable denial of service via network access.",
"id": "GSD-2020-8688"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2020-8688"
],
"details": "Improper input validation in the Intel(R) RAID Web Console 3 for Windows* may allow an unauthenticated user to potentially enable denial of service via network access.",
"id": "GSD-2020-8688",
"modified": "2023-12-13T01:21:54.033030Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secure@intel.com",
"ID": "CVE-2020-8688",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Intel(R) RAID Web Console 3 for Windows* Advisory",
"version": {
"version_data": [
{
"version_value": "Before version 7.012.016.000"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Improper input validation in the Intel(R) RAID Web Console 3 for Windows* may allow an unauthenticated user to potentially enable denial of service via network access."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Denial of Service"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html",
"refsource": "MISC",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:intel:raid_web_console_3:*:*:*:*:*:windows:*:*",
"cpe_name": [],
"versionEndExcluding": "7.012.016.000",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secure@intel.com",
"ID": "CVE-2020-8688"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Improper input validation in the Intel(R) RAID Web Console 3 for Windows* may allow an unauthenticated user to potentially enable denial of service via network access."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html",
"refsource": "MISC",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00378.html"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
},
"lastModifiedDate": "2020-08-19T17:34Z",
"publishedDate": "2020-08-13T04:15Z"
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.