ID CVE-2020-8674
Summary Out-of-bounds read in DHCPv6 subsystem in Intel(R) AMT and Intel(R)ISM versions before 11.8.77, 11.12.77, 11.22.77, 12.0.64 and 14.0.33 may allow an unauthenticated user to potentially enable information disclosure via network access.
References
Vulnerable Configurations
  • cpe:2.3:o:intel:active_management_technology_firmware:11.0:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:11.0:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:active_management_technology_firmware:11.8.60:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:11.8.60:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:active_management_technology_firmware:11.8.65:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:11.8.65:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:active_management_technology_firmware:11.8.70:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:11.8.70:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:active_management_technology_firmware:11.10:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:11.10:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:active_management_technology_firmware:11.11.60:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:11.11.60:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:active_management_technology_firmware:11.11.65:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:11.11.65:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:active_management_technology_firmware:11.11.70:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:11.11.70:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:active_management_technology_firmware:11.20:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:11.20:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:active_management_technology_firmware:11.22.60:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:11.22.60:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:active_management_technology_firmware:11.22.65:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:11.22.65:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:active_management_technology_firmware:11.22.70:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:11.22.70:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:active_management_technology_firmware:12.0:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:12.0:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:active_management_technology_firmware:12.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:12.0.0:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:active_management_technology_firmware:12.0.35:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:12.0.35:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:active_management_technology_firmware:12.0.45:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:12.0.45:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:active_management_technology_firmware:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:active_management_technology_firmware:14.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:intel:active_management_technology_firmware:14.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:intel:service_manager:*:*:*:*:*:*:*:*
    cpe:2.3:a:intel:service_manager:*:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 18-03-2021 - 13:15)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
confirm
misc
Last major update 18-03-2021 - 13:15
Published 15-06-2020 - 14:15
Last modified 18-03-2021 - 13:15
Back to Top