Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2021-AVI-099
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Intel. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Intel | N/A | Micrologiciel BMC pour Server System R1000WF, R2000WF, Server Board S2600WF, Server Board S2600ST, Compute Module HNS2600BP, Server Board S2600BP sans le dernier correctif | ||
Intel | N/A | RealSense DCM F200 versions antérieures à 1.5 | ||
Intel | N/A | Pilote pour carte Ethernet E810 pour Windows versions antérieures à 1.4.29.0 | ||
Intel | N/A | Pilote pour PROSet/Wireless Wi-Fi 6 AX201, Wi-Fi 6 AX200, Wireless-AC 9560, Wireless-AC 9462, Wireless-AC 9461 versions antérieures à 22.00 | ||
Intel | N/A | Pilote SOC pour STK1A32SC versions antérieures à 604 | ||
Intel | N/A | RealSense DCM SR300 versions antérieures à 3.4 | ||
Intel | N/A | Quartus Prime Pro Edition versions antérieures à 20.4 | ||
Intel | N/A | Pilote Onboard Video pour Windows versions antérieures à 4.03.01.004 release 2 pour Server Board S1200,S erver Board S2600, Server Board S2600, Server System MCB2208, Server System R1208, Server System R1304, Server System R2208, Server System R2224, Server System R2308, Server System R2312, Server System VRN2208 | ||
Intel | N/A | Micrologiciel pour carte Ethernet série E810 versions antérieures à 1.4.1.13 | ||
Intel | N/A | Micrologiciel pour carte Ethernet I210 versions antérieures à 3.30 | ||
Intel | N/A | Extreme Tuning Utility (XTU) versions antérieures à 6.5.3.25 | ||
Intel | N/A | Pilote pour carte Ethernet E810 pour Linux versions antérieures à 1.0.4 | ||
Intel | N/A | EPID SDK versions antérieures à 8 | ||
Intel | N/A | Micrologiciel pour carte Ethernet série 700 versions antérieures à 7.3 et 8.0 | ||
Intel | N/A | SGX Platform Software versions antérieures à 2.10.100.2 pour Windows Server 2016, Windows Server 2019, Windows 10 S, Windows 10 version 1709 et ultérieures | ||
Intel | N/A | Micrologiciel pour modem XMM 7360 UDE versions antérieures à 9.4.370 | ||
Intel | N/A | Optane™ DC Persistent Memory pour Windows versions antérieures à 1.00.00.3506 | ||
Intel | N/A | Pilote pour Killer™ Wi-Fi 6 AX1650 et Wireless-AC 1550 versions antérieures à 22.00 | ||
Intel | N/A | SSD Toolbox, l'outil n'est plus maintenu par Intel, il est remplacé par Intel Memory and Storage (MAS) | ||
Intel | N/A | Micrologiciel pour carte Ethernet série 722 versions antérieures à 1.4.3 | ||
Intel | N/A | Quartus Prime Standard Edition versions antérieures à 20.1 | ||
Intel | N/A | Core™ Processor i7-1060G7, i7-1065G7, i5-1030G4, i5-1030G7, i5-1035G1, i5-1035G4, i5-1035G7, i3-1000G1, i3-1000G4, i3-1005G1 sans le dernier firmware fourni par le fabricant | ||
Intel | N/A | Trace Analyzer and Collector versions antérieures à 2020 update 3 | ||
Intel | N/A | RealSense DCM R200 versions antérieures à 2.2 | ||
Intel | N/A | Collaboration Suite for WebRTC versions antérieures à 4.3.1 |
References
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Micrologiciel BMC pour Server System R1000WF, R2000WF, Server Board S2600WF, Server Board S2600ST, Compute Module HNS2600BP, Server Board S2600BP sans le dernier correctif", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "RealSense DCM F200 versions ant\u00e9rieures \u00e0 1.5", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote pour carte Ethernet E810 pour Windows versions ant\u00e9rieures \u00e0 1.4.29.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote pour PROSet/Wireless Wi-Fi 6 AX201, Wi-Fi 6 AX200, Wireless-AC 9560, Wireless-AC 9462, Wireless-AC 9461 versions ant\u00e9rieures \u00e0 22.00", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote SOC pour STK1A32SC versions ant\u00e9rieures \u00e0 604", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "RealSense DCM SR300 versions ant\u00e9rieures \u00e0 3.4", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Quartus Prime Pro Edition versions ant\u00e9rieures \u00e0 20.4", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote Onboard Video pour Windows versions ant\u00e9rieures \u00e0 4.03.01.004 release 2 pour Server Board S1200,S erver Board S2600, Server Board S2600, Server System MCB2208, Server System R1208, Server System R1304, Server System R2208, Server System R2224, Server System R2308, Server System R2312, Server System VRN2208", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel pour carte Ethernet s\u00e9rie E810 versions ant\u00e9rieures \u00e0 1.4.1.13", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel pour carte Ethernet I210 versions ant\u00e9rieures \u00e0 3.30", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Extreme Tuning Utility (XTU) versions ant\u00e9rieures \u00e0 6.5.3.25", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote pour carte Ethernet E810 pour Linux versions ant\u00e9rieures \u00e0 1.0.4", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "EPID SDK versions ant\u00e9rieures \u00e0 8", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel pour carte Ethernet s\u00e9rie 700 versions ant\u00e9rieures \u00e0 7.3 et 8.0", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "SGX Platform Software versions ant\u00e9rieures \u00e0 2.10.100.2 pour Windows Server 2016, Windows Server 2019, Windows 10 S, Windows 10 version 1709 et ult\u00e9rieures", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel pour modem XMM 7360 UDE versions ant\u00e9rieures \u00e0 9.4.370", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Optane\u2122 DC Persistent Memory pour Windows versions ant\u00e9rieures \u00e0 1.00.00.3506", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Pilote pour Killer\u2122 Wi-Fi 6 AX1650 et Wireless-AC 1550 versions ant\u00e9rieures \u00e0 22.00", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "SSD Toolbox, l\u0027outil n\u0027est plus maintenu par Intel, il est remplac\u00e9 par Intel Memory and Storage (MAS)", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Micrologiciel pour carte Ethernet s\u00e9rie 722 versions ant\u00e9rieures \u00e0 1.4.3", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Quartus Prime Standard Edition versions ant\u00e9rieures \u00e0 20.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Core\u2122 Processor i7-1060G7, i7-1065G7, i5-1030G4, i5-1030G7, i5-1035G1, i5-1035G4, i5-1035G7, i3-1000G1, i3-1000G4, i3-1005G1 sans le dernier firmware fourni par le fabricant", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Trace Analyzer and Collector versions ant\u00e9rieures \u00e0 2020 update 3", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "RealSense DCM R200 versions ant\u00e9rieures \u00e0 2.2", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } }, { "description": "Collaboration Suite for WebRTC versions ant\u00e9rieures \u00e0 4.3.1", "product": { "name": "N/A", "vendor": { "name": "Intel", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2020-24495", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24495" }, { "name": "CVE-2020-24501", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24501" }, { "name": "CVE-2020-12375", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12375" }, { "name": "CVE-2020-12380", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12380" }, { "name": "CVE-2020-12377", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12377" }, { "name": "CVE-2020-0523", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0523" }, { "name": "CVE-2020-24492", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24492" }, { "name": "CVE-2020-24496", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24496" }, { "name": "CVE-2020-24500", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24500" }, { "name": "CVE-2020-24494", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24494" }, { "name": "CVE-2020-24504", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24504" }, { "name": "CVE-2020-12376", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12376" }, { "name": "CVE-2020-24497", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24497" }, { "name": "CVE-2020-12339", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12339" }, { "name": "CVE-2020-24493", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24493" }, { "name": "CVE-2020-24450", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24450" }, { "name": "CVE-2020-24502", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24502" }, { "name": "CVE-2020-24453", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24453" }, { "name": "CVE-2020-24451", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24451" }, { "name": "CVE-2020-0524", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0524" }, { "name": "CVE-2020-24491", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24491" }, { "name": "CVE-2021-0109", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0109" }, { "name": "CVE-2020-24503", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24503" }, { "name": "CVE-2020-24485", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24485" }, { "name": "CVE-2020-0522", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0522" }, { "name": "CVE-2020-24481", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24481" }, { "name": "CVE-2020-24482", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24482" }, { "name": "CVE-2020-24498", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24498" }, { "name": "CVE-2020-0525", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0525" }, { "name": "CVE-2020-24458", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24458" }, { "name": "CVE-2020-24452", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24452" }, { "name": "CVE-2020-8765", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8765" }, { "name": "CVE-2020-24505", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24505" }, { "name": "CVE-2020-12373", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12373" }, { "name": "CVE-2020-24480", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24480" } ], "initial_release_date": "2021-02-10T00:00:00", "last_revision_date": "2021-02-10T00:00:00", "links": [], "reference": "CERTFR-2021-AVI-099", "revisions": [ { "description": "Version initiale", "revision_date": "2021-02-10T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00445 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00445.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00457 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00457.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00456 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00444 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00444.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00434 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00318 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00455 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00455.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00451 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00451.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00436 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00436.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00453 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00453.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00462 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00397 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00397.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00475 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00475.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00443 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00443.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00448 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00448.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00425 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00425.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel INTEL-SA-00471 du 09 f\u00e9vrier 2021", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00471.html" } ] }
CVE-2020-24504 (GCVE-0-2020-24504)
Vulnerability from cvelistv5
Published
2021-02-17 13:37
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers for Linux before version 1.0.4 may allow an authenticated user to potentially enable denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Ethernet E810 Adapter drivers for Linux |
Version: before version 1.0.4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:09.016Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Ethernet E810 Adapter drivers for Linux", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.0.4" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers for Linux before version 1.0.4 may allow an authenticated user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:37:27", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24504", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Ethernet E810 Adapter drivers for Linux", "version": { "version_data": [ { "version_value": "before version 1.0.4" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers for Linux before version 1.0.4 may allow an authenticated user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24504", "datePublished": "2021-02-17T13:37:27", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:09.016Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-0525 (GCVE-0-2020-0525)
Vulnerability from cvelistv5
Published
2021-02-17 13:58
Modified
2024-08-04 06:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Improper access control in firmware for the Intel(R) Ethernet I210 Controller series of network adapters before version 3.30 may allow a privileged user to potentially enable denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Ethernet I210 Controller series of network adapters |
Version: before version 3.30 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:02:52.309Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Ethernet I210 Controller series of network adapters", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 3.30" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in firmware for the Intel(R) Ethernet I210 Controller series of network adapters before version 3.30 may allow a privileged user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:58:29", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-0525", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Ethernet I210 Controller series of network adapters", "version": { "version_data": [ { "version_value": "before version 3.30" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper access control in firmware for the Intel(R) Ethernet I210 Controller series of network adapters before version 3.30 may allow a privileged user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-0525", "datePublished": "2021-02-17T13:58:29", "dateReserved": "2019-10-28T00:00:00", "dateUpdated": "2024-08-04T06:02:52.309Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-12375 (GCVE-0-2020-12375)
Vulnerability from cvelistv5
Published
2021-02-17 13:56
Modified
2024-08-04 11:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Heap overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Server Boards, Server Systems and Compute Modules |
Version: before version 2.47 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:51.788Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Server Boards, Server Systems and Compute Modules", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.47" } ] } ], "descriptions": [ { "lang": "en", "value": "Heap overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:56:01", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12375", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules", "version": { "version_data": [ { "version_value": "before version 2.47" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12375", "datePublished": "2021-02-17T13:56:01", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:51.788Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24451 (GCVE-0-2020-24451)
Vulnerability from cvelistv5
Published
2021-02-17 13:54
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Uncontrolled search path in the Intel(R) Optane(TM) DC Persistent Memory installer for Windows* before version 1.00.00.3506 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Optane(TM) DC Persistent Memory installer for Windows* |
Version: before version 1.00.00.3506 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.728Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00436.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Optane(TM) DC Persistent Memory installer for Windows*", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.00.00.3506" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path in the Intel(R) Optane(TM) DC Persistent Memory installer for Windows* before version 1.00.00.3506 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:54:41", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00436.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24451", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Optane(TM) DC Persistent Memory installer for Windows*", "version": { "version_data": [ { "version_value": "before version 1.00.00.3506" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Uncontrolled search path in the Intel(R) Optane(TM) DC Persistent Memory installer for Windows* before version 1.00.00.3506 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00436.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00436.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24451", "datePublished": "2021-02-17T13:54:41", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:08.728Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-8765 (GCVE-0-2020-8765)
Vulnerability from cvelistv5
Published
2021-02-17 13:57
Modified
2024-08-04 10:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Incorrect default permissions in the installer for the Intel(R) RealSense(TM) DCM may allow a privileged user to potentially enable escalation of privilege via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) RealSense(TM) DCM |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:12:10.643Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00397.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) RealSense(TM) DCM", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Incorrect default permissions in the installer for the Intel(R) RealSense(TM) DCM may allow a privileged user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:57:07", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00397.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-8765", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) RealSense(TM) DCM", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect default permissions in the installer for the Intel(R) RealSense(TM) DCM may allow a privileged user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00397.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00397.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-8765", "datePublished": "2021-02-17T13:57:07", "dateReserved": "2020-02-06T00:00:00", "dateUpdated": "2024-08-04T10:12:10.643Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-12377 (GCVE-0-2020-12377)
Vulnerability from cvelistv5
Published
2021-02-17 13:55
Modified
2024-08-04 11:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Insufficient input validation in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Server Boards, Server Systems and Compute Modules |
Version: before version 2.47 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:51.330Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Server Boards, Server Systems and Compute Modules", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.47" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient input validation in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:55:37", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12377", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules", "version": { "version_data": [ { "version_value": "before version 2.47" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient input validation in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12377", "datePublished": "2021-02-17T13:55:37", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:51.330Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24482 (GCVE-0-2020-24482)
Vulnerability from cvelistv5
Published
2021-02-17 13:44
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Improper buffer restrictions in firmware for Intel(R) 7360 Cell Modem before UDE version 9.4.370 may allow unauthenticated user to potentially enable denial of service via network access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) 7360 Cell Modem |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.812Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00453.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) 7360 Cell Modem", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper buffer restrictions in firmware for Intel(R) 7360 Cell Modem before UDE version 9.4.370 may allow unauthenticated user to potentially enable denial of service via network access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:44:55", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00453.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24482", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) 7360 Cell Modem", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper buffer restrictions in firmware for Intel(R) 7360 Cell Modem before UDE version 9.4.370 may allow unauthenticated user to potentially enable denial of service via network access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00453.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00453.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24482", "datePublished": "2021-02-17T13:44:55", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:08.812Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24453 (GCVE-0-2020-24453)
Vulnerability from cvelistv5
Published
2021-02-17 13:46
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper input validation in the Intel(R) EPID SDK before version 8, may allow an authenticated user to potentially enable an escalation of privilege via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) EPID SDK |
Version: before version 8 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.963Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00445.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) EPID SDK", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 8" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in the Intel(R) EPID SDK before version 8, may allow an authenticated user to potentially enable an escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:46:43", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00445.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24453", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) EPID SDK", "version": { "version_data": [ { "version_value": "before version 8" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation in the Intel(R) EPID SDK before version 8, may allow an authenticated user to potentially enable an escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00445.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00445.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24453", "datePublished": "2021-02-17T13:46:43", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:08.963Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24497 (GCVE-0-2020-24497)
Vulnerability from cvelistv5
Published
2021-02-17 13:42
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Insufficient Access Control in the firmware for Intel(R) E810 Ethernet Controllers before version 1.4.1.13 may allow a privileged user to potentially enable denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) E810 Ethernet Controllers |
Version: before version 1.4.1.13 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:09.104Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) E810 Ethernet Controllers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.4.1.13" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient Access Control in the firmware for Intel(R) E810 Ethernet Controllers before version 1.4.1.13 may allow a privileged user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:42:01", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24497", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) E810 Ethernet Controllers", "version": { "version_data": [ { "version_value": "before version 1.4.1.13" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient Access Control in the firmware for Intel(R) E810 Ethernet Controllers before version 1.4.1.13 may allow a privileged user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24497", "datePublished": "2021-02-17T13:42:01", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:09.104Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24480 (GCVE-0-2020-24480)
Vulnerability from cvelistv5
Published
2021-02-17 13:45
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Out-of-bounds write in the Intel(R) XTU before version 6.5.3.25 may allow a privileged user to potentially enable denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) XTU |
Version: before version 6.5.3.25 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:09.133Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00450.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) XTU", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 6.5.3.25" } ] } ], "descriptions": [ { "lang": "en", "value": "Out-of-bounds write in the Intel(R) XTU before version 6.5.3.25 may allow a privileged user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:45:19", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00450.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24480", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) XTU", "version": { "version_data": [ { "version_value": "before version 6.5.3.25" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Out-of-bounds write in the Intel(R) XTU before version 6.5.3.25 may allow a privileged user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00450.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00450.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24480", "datePublished": "2021-02-17T13:45:19", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:09.133Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24485 (GCVE-0-2020-24485)
Vulnerability from cvelistv5
Published
2021-02-17 13:35
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) FPGA OPAE Driver for Linux |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:09.225Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) FPGA OPAE Driver for Linux", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-09T18:42:59", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24485", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) FPGA OPAE Driver for Linux", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00440.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24485", "datePublished": "2021-02-17T13:35:56", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:09.225Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24505 (GCVE-0-2020-24505)
Vulnerability from cvelistv5
Published
2021-02-17 13:42
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Insufficient input validation in the firmware for the Intel(R) 700-series of Ethernet Controllers before version 7.3 may allow a privileged user to potentially enable denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) 700-series of Ethernet Controllers |
Version: before version 7.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:09.123Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) 700-series of Ethernet Controllers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 7.3" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient input validation in the firmware for the Intel(R) 700-series of Ethernet Controllers before version 7.3 may allow a privileged user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:42:47", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24505", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) 700-series of Ethernet Controllers", "version": { "version_data": [ { "version_value": "before version 7.3" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient input validation in the firmware for the Intel(R) 700-series of Ethernet Controllers before version 7.3 may allow a privileged user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24505", "datePublished": "2021-02-17T13:42:47", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:09.123Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-12380 (GCVE-0-2020-12380)
Vulnerability from cvelistv5
Published
2021-02-17 13:55
Modified
2024-08-04 11:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Out of bounds read in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Server Boards, Server Systems and Compute Modules |
Version: before version 2.47 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:52.041Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Server Boards, Server Systems and Compute Modules", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.47" } ] } ], "descriptions": [ { "lang": "en", "value": "Out of bounds read in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:55:53", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12380", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules", "version": { "version_data": [ { "version_value": "before version 2.47" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Out of bounds read in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12380", "datePublished": "2021-02-17T13:55:53", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:52.041Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-0524 (GCVE-0-2020-0524)
Vulnerability from cvelistv5
Published
2021-02-17 13:58
Modified
2024-08-04 06:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Improper default permissions in the firmware for the Intel(R) Ethernet I210 Controller series of network adapters before version 3.30 may allow an authenticated user to potentially enable denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Ethernet I210 Controller series of network adapters |
Version: before version 3.30 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:02:52.324Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Ethernet I210 Controller series of network adapters", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 3.30" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper default permissions in the firmware for the Intel(R) Ethernet I210 Controller series of network adapters before version 3.30 may allow an authenticated user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:58:12", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-0524", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Ethernet I210 Controller series of network adapters", "version": { "version_data": [ { "version_value": "before version 3.30" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper default permissions in the firmware for the Intel(R) Ethernet I210 Controller series of network adapters before version 3.30 may allow an authenticated user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-0524", "datePublished": "2021-02-17T13:58:12", "dateReserved": "2019-10-28T00:00:00", "dateUpdated": "2024-08-04T06:02:52.324Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-0522 (GCVE-0-2020-0522)
Vulnerability from cvelistv5
Published
2021-02-17 13:57
Modified
2024-08-04 06:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Improper initialization in the firmware for the Intel(R) Ethernet I210 Controller series of network adapters before version 3.30 may allow a privileged user to potentially enable denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Ethernet I210 Controller series of network adapters |
Version: before version 3.30 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:02:52.286Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Ethernet I210 Controller series of network adapters", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 3.30" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper initialization in the firmware for the Intel(R) Ethernet I210 Controller series of network adapters before version 3.30 may allow a privileged user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:57:34", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-0522", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Ethernet I210 Controller series of network adapters", "version": { "version_data": [ { "version_value": "before version 3.30" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper initialization in the firmware for the Intel(R) Ethernet I210 Controller series of network adapters before version 3.30 may allow a privileged user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-0522", "datePublished": "2021-02-17T13:57:34", "dateReserved": "2019-10-28T00:00:00", "dateUpdated": "2024-08-04T06:02:52.286Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24496 (GCVE-0-2020-24496)
Vulnerability from cvelistv5
Published
2021-02-17 13:42
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Insufficient input validation in the firmware for Intel(R) 722 Ethernet Controllers before version 1.4.3 may allow a privileged user to potentially enable denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) 722 Ethernet Controllers |
Version: before version 1.4.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.757Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) 722 Ethernet Controllers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.4.3" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient input validation in the firmware for Intel(R) 722 Ethernet Controllers before version 1.4.3 may allow a privileged user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:42:40", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24496", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) 722 Ethernet Controllers", "version": { "version_data": [ { "version_value": "before version 1.4.3" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient input validation in the firmware for Intel(R) 722 Ethernet Controllers before version 1.4.3 may allow a privileged user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24496", "datePublished": "2021-02-17T13:42:40", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:08.757Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24458 (GCVE-0-2020-24458)
Vulnerability from cvelistv5
Published
2021-02-17 13:45
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure and denial of service
Summary
Incomplete cleanup in some Intel(R) PROSet/Wireless WiFi and Killer (TM) drivers before version 22.0 may allow a privileged user to potentially enable information disclosure and denial of service<b> </b>via adjacent access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) PROSet/Wireless WiFi and Killer (TM) drivers |
Version: before version 22.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.979Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00448.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) PROSet/Wireless WiFi and Killer (TM) drivers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Incomplete cleanup in some Intel(R) PROSet/Wireless WiFi and Killer (TM) drivers before version 22.0 may allow a privileged user to potentially enable information disclosure and denial of service\u003cb\u003e\u0026nbsp;\u003c/b\u003evia adjacent access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure and denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:45:47", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00448.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24458", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) PROSet/Wireless WiFi and Killer (TM) drivers", "version": { "version_data": [ { "version_value": "before version 22.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incomplete cleanup in some Intel(R) PROSet/Wireless WiFi and Killer (TM) drivers before version 22.0 may allow a privileged user to potentially enable information disclosure and denial of service\u003cb\u003e\u0026nbsp;\u003c/b\u003evia adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure and denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00448.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00448.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24458", "datePublished": "2021-02-17T13:45:47", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:08.979Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-0109 (GCVE-0-2021-0109)
Vulnerability from cvelistv5
Published
2021-02-17 13:36
Modified
2024-08-03 15:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Insecure inherited permissions for the Intel(R) SOC driver package for STK1A32SC before version 604 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) SOC driver package for STK1A32SC |
Version: before version 604 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:09.199Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00471.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) SOC driver package for STK1A32SC", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 604" } ] } ], "descriptions": [ { "lang": "en", "value": "Insecure inherited permissions for the Intel(R) SOC driver package for STK1A32SC before version 604 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:36:36", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00471.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-0109", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) SOC driver package for STK1A32SC", "version": { "version_data": [ { "version_value": "before version 604" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insecure inherited permissions for the Intel(R) SOC driver package for STK1A32SC before version 604 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00471.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00471.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-0109", "datePublished": "2021-02-17T13:36:36", "dateReserved": "2020-10-22T00:00:00", "dateUpdated": "2024-08-03T15:32:09.199Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24495 (GCVE-0-2020-24495)
Vulnerability from cvelistv5
Published
2021-02-17 13:41
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Insufficient access control in the firmware for the Intel(R) 700-series of Ethernet Controllers before version 7.3 may allow a privileged user to potentially enable denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) 700-series of Ethernet Controllers |
Version: before version 7.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:09.013Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) 700-series of Ethernet Controllers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 7.3" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient access control in the firmware for the Intel(R) 700-series of Ethernet Controllers before version 7.3 may allow a privileged user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:41:01", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24495", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) 700-series of Ethernet Controllers", "version": { "version_data": [ { "version_value": "before version 7.3" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient access control in the firmware for the Intel(R) 700-series of Ethernet Controllers before version 7.3 may allow a privileged user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24495", "datePublished": "2021-02-17T13:41:01", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:09.013Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24500 (GCVE-0-2020-24500)
Vulnerability from cvelistv5
Published
2021-02-17 13:43
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Buffer overflow in the firmware for Intel(R) E810 Ethernet Controllers before version 1.4.1.13 may allow a privileged user to potentially enable a denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) E810 Ethernet Controllers |
Version: before version 1.4.1.13 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.993Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) E810 Ethernet Controllers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.4.1.13" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the firmware for Intel(R) E810 Ethernet Controllers before version 1.4.1.13 may allow a privileged user to potentially enable a denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:43:22", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24500", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) E810 Ethernet Controllers", "version": { "version_data": [ { "version_value": "before version 1.4.1.13" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the firmware for Intel(R) E810 Ethernet Controllers before version 1.4.1.13 may allow a privileged user to potentially enable a denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24500", "datePublished": "2021-02-17T13:43:22", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:08.993Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24502 (GCVE-0-2020-24502)
Vulnerability from cvelistv5
Published
2021-02-17 13:38
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Improper input validation in some Intel(R) Ethernet E810 Adapter drivers for Linux before version 1.0.4 and before version 1.4.29.0 for Windows*, may allow an authenticated user to potentially enable a denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Ethernet E810 Adapter drivers for Linux before version 1.0.4 and |
Version: before version 1.0.4 and before version 1.4.29.0 for Windows |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.982Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Ethernet E810 Adapter drivers for Linux before version 1.0.4 and", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.0.4 and before version 1.4.29.0 for Windows" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in some Intel(R) Ethernet E810 Adapter drivers for Linux before version 1.0.4 and before version 1.4.29.0 for Windows*, may allow an authenticated user to potentially enable a denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:38:03", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24502", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Ethernet E810 Adapter drivers for Linux before version 1.0.4 and", "version": { "version_data": [ { "version_value": "before version 1.0.4 and before version 1.4.29.0 for Windows" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation in some Intel(R) Ethernet E810 Adapter drivers for Linux before version 1.0.4 and before version 1.4.29.0 for Windows*, may allow an authenticated user to potentially enable a denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24502", "datePublished": "2021-02-17T13:38:03", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:08.982Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24494 (GCVE-0-2020-24494)
Vulnerability from cvelistv5
Published
2021-02-17 13:41
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Insufficient access control in the firmware for the Intel(R) 722 Ethernet Controllers before version 1.4.3 may allow a privileged user to potentially enable denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) 722 Ethernet Controllers |
Version: before version 1.4.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.987Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) 722 Ethernet Controllers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.4.3" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient access control in the firmware for the Intel(R) 722 Ethernet Controllers before version 1.4.3 may allow a privileged user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:41:53", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24494", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) 722 Ethernet Controllers", "version": { "version_data": [ { "version_value": "before version 1.4.3" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient access control in the firmware for the Intel(R) 722 Ethernet Controllers before version 1.4.3 may allow a privileged user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24494", "datePublished": "2021-02-17T13:41:53", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:08.987Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24452 (GCVE-0-2020-24452)
Vulnerability from cvelistv5
Published
2021-02-17 13:46
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Improper input validation in the Intel(R) SGX Platform Software for Windows* may allow an authenticated user to potentially enable a denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) SGX Platform Software for Windows* |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.959Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00444.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) SGX Platform Software for Windows*", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in the Intel(R) SGX Platform Software for Windows* may allow an authenticated user to potentially enable a denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:46:59", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00444.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24452", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) SGX Platform Software for Windows*", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation in the Intel(R) SGX Platform Software for Windows* may allow an authenticated user to potentially enable a denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00444.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00444.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24452", "datePublished": "2021-02-17T13:46:59", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:08.959Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-0523 (GCVE-0-2020-0523)
Vulnerability from cvelistv5
Published
2021-02-17 13:57
Modified
2024-08-04 06:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Improper access control in the firmware for the Intel(R) Ethernet I210 Controller series of network adapters before version 3.30 may potentially allow a privileged user to enable a denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Ethernet I210 Controller series of network adapters |
Version: before version 3.30 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:02:52.292Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Ethernet I210 Controller series of network adapters", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 3.30" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in the firmware for the Intel(R) Ethernet I210 Controller series of network adapters before version 3.30 may potentially allow a privileged user to enable a denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:57:47", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-0523", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Ethernet I210 Controller series of network adapters", "version": { "version_data": [ { "version_value": "before version 3.30" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper access control in the firmware for the Intel(R) Ethernet I210 Controller series of network adapters before version 3.30 may potentially allow a privileged user to enable a denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00318.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-0523", "datePublished": "2021-02-17T13:57:47", "dateReserved": "2019-10-28T00:00:00", "dateUpdated": "2024-08-04T06:02:52.292Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-12376 (GCVE-0-2020-12376)
Vulnerability from cvelistv5
Published
2021-02-17 13:56
Modified
2024-08-04 11:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
Summary
Use of hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow authenticated user to potentially enable information disclosure via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Server Boards, Server Systems and Compute Modules |
Version: before version 2.47 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:51.809Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Server Boards, Server Systems and Compute Modules", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 2.47" } ] } ], "descriptions": [ { "lang": "en", "value": "Use of hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow authenticated user to potentially enable information disclosure via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:56:08", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12376", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Server Boards, Server Systems and Compute Modules", "version": { "version_data": [ { "version_value": "before version 2.47" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use of hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow authenticated user to potentially enable information disclosure via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12376", "datePublished": "2021-02-17T13:56:08", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:51.809Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24493 (GCVE-0-2020-24493)
Vulnerability from cvelistv5
Published
2021-02-17 13:40
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Insufficient access control in the firmware for the Intel(R) 700-series of Ethernet Controllers before version 8.0 may allow a privileged user to potentially enable denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) 700-series of Ethernet Controllers |
Version: before version 8.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:09.093Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) 700-series of Ethernet Controllers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 8.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient access control in the firmware for the Intel(R) 700-series of Ethernet Controllers before version 8.0 may allow a privileged user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:40:51", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24493", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) 700-series of Ethernet Controllers", "version": { "version_data": [ { "version_value": "before version 8.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient access control in the firmware for the Intel(R) 700-series of Ethernet Controllers before version 8.0 may allow a privileged user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24493", "datePublished": "2021-02-17T13:40:51", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:09.093Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24501 (GCVE-0-2020-24501)
Vulnerability from cvelistv5
Published
2021-02-17 13:42
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Buffer overflow in the firmware for Intel(R) E810 Ethernet Controllers before version 1.4.1.13 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) E810 Ethernet Controllers |
Version: before version 1.4.1.13 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.898Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) E810 Ethernet Controllers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.4.1.13" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the firmware for Intel(R) E810 Ethernet Controllers before version 1.4.1.13 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:42:32", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24501", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) E810 Ethernet Controllers", "version": { "version_data": [ { "version_value": "before version 1.4.1.13" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the firmware for Intel(R) E810 Ethernet Controllers before version 1.4.1.13 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24501", "datePublished": "2021-02-17T13:42:32", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:08.898Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24503 (GCVE-0-2020-24503)
Vulnerability from cvelistv5
Published
2021-02-17 13:38
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
Summary
Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers for Linux before version 1.0.4 may allow an authenticated user to potentially enable information disclosure via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Ethernet E810 Adapter drivers for Linux |
Version: before version 1.0.4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:09.180Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Ethernet E810 Adapter drivers for Linux", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.0.4" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers for Linux before version 1.0.4 may allow an authenticated user to potentially enable information disclosure via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:38:22", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24503", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Ethernet E810 Adapter drivers for Linux", "version": { "version_data": [ { "version_value": "before version 1.0.4" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers for Linux before version 1.0.4 may allow an authenticated user to potentially enable information disclosure via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24503", "datePublished": "2021-02-17T13:38:22", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:09.180Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24498 (GCVE-0-2020-24498)
Vulnerability from cvelistv5
Published
2021-02-17 13:41
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Buffer overflow in the firmware for Intel(R) E810 Ethernet Controllers before version 1.4.1.13 may allow a privileged user to potentially enable denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) E810 Ethernet Controllers |
Version: before version 1.4.1.13 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:09.019Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) E810 Ethernet Controllers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.4.1.13" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the firmware for Intel(R) E810 Ethernet Controllers before version 1.4.1.13 may allow a privileged user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:41:45", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24498", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) E810 Ethernet Controllers", "version": { "version_data": [ { "version_value": "before version 1.4.1.13" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the firmware for Intel(R) E810 Ethernet Controllers before version 1.4.1.13 may allow a privileged user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24498", "datePublished": "2021-02-17T13:41:45", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:09.019Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-12339 (GCVE-0-2020-12339)
Vulnerability from cvelistv5
Published
2021-02-17 13:56
Modified
2024-08-04 11:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Insufficient control flow management in the API for the Intel(R) Collaboration Suite for WebRTC before version 4.3.1 may allow an authenticated user to potentially enable escalation of privilege via network access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Collaboration Suite for WebRTC |
Version: before version 4.3.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:51.795Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00425.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Collaboration Suite for WebRTC", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 4.3.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient control flow management in the API for the Intel(R) Collaboration Suite for WebRTC before version 4.3.1 may allow an authenticated user to potentially enable escalation of privilege via network access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:56:35", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00425.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12339", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Collaboration Suite for WebRTC", "version": { "version_data": [ { "version_value": "before version 4.3.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient control flow management in the API for the Intel(R) Collaboration Suite for WebRTC before version 4.3.1 may allow an authenticated user to potentially enable escalation of privilege via network access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00425.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00425.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12339", "datePublished": "2021-02-17T13:56:35", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:51.795Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-12373 (GCVE-0-2020-12373)
Vulnerability from cvelistv5
Published
2021-02-17 13:54
Modified
2024-08-04 11:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Graphics Drivers |
Version: before version 26.20.100.8141 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:51.773Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Graphics Drivers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 26.20.100.8141" } ] } ], "descriptions": [ { "lang": "en", "value": "Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-19T15:21:10", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12373", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Graphics Drivers", "version": { "version_data": [ { "version_value": "before version 26.20.100.8141" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Expired pointer dereference in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12373", "datePublished": "2021-02-17T13:54:04", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:51.773Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24481 (GCVE-0-2020-24481)
Vulnerability from cvelistv5
Published
2021-02-17 13:45
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Insecure inherited permissions for the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Quartus Prime Pro and Standard edition software |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.763Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00451.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Quartus Prime Pro and Standard edition software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Insecure inherited permissions for the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:45:10", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00451.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24481", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Quartus Prime Pro and Standard edition software", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insecure inherited permissions for the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00451.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00451.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24481", "datePublished": "2021-02-17T13:45:10", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:08.763Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24492 (GCVE-0-2020-24492)
Vulnerability from cvelistv5
Published
2021-02-17 13:39
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Insufficient access control in the firmware for the Intel(R) 722 Ethernet Controllers before version 1.5 may allow a privileged user to potentially enable a denial of service via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) 722 Ethernet Controllers |
Version: before version 1.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.742Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) 722 Ethernet Controllers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 1.5" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient access control in the firmware for the Intel(R) 722 Ethernet Controllers before version 1.5 may allow a privileged user to potentially enable a denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:39:57", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24492", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) 722 Ethernet Controllers", "version": { "version_data": [ { "version_value": "before version 1.5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient access control in the firmware for the Intel(R) 722 Ethernet Controllers before version 1.5 may allow a privileged user to potentially enable a denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00456.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24492", "datePublished": "2021-02-17T13:39:57", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:08.742Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24491 (GCVE-0-2020-24491)
Vulnerability from cvelistv5
Published
2021-02-17 13:44
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
Summary
Debug message containing addresses of memory transactions in some Intel(R) 10th Generation Core Processors supporting SGX may allow a privileged user to potentially enable information disclosure via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) 10th Generation Core Processors supporting SGX |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.947Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00455.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) 10th Generation Core Processors supporting SGX", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Debug message containing addresses of memory transactions in some Intel(R) 10th Generation Core Processors supporting SGX may allow a privileged user to potentially enable information disclosure via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:44:03", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00455.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24491", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) 10th Generation Core Processors supporting SGX", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Debug message containing addresses of memory transactions in some Intel(R) 10th Generation Core Processors supporting SGX may allow a privileged user to potentially enable information disclosure via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00455.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00455.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24491", "datePublished": "2021-02-17T13:44:03", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:08.947Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24450 (GCVE-0-2020-24450)
Vulnerability from cvelistv5
Published
2021-02-17 13:47
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper conditions check in some Intel(R) Graphics Drivers before versions 26.20.100.8141, 15.45.32.5145 and 15.40.46.5144 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Graphics Drivers |
Version: before versions 26.20.100.8141, 15.45.32.5145 and 15.40.46.5144 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:09.088Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Graphics Drivers", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before versions 26.20.100.8141, 15.45.32.5145 and 15.40.46.5144" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper conditions check in some Intel(R) Graphics Drivers before versions 26.20.100.8141, 15.45.32.5145 and 15.40.46.5144 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T13:49:11", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24450", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Graphics Drivers", "version": { "version_data": [ { "version_value": "before versions 26.20.100.8141, 15.45.32.5145 and 15.40.46.5144" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper conditions check in some Intel(R) Graphics Drivers before versions 26.20.100.8141, 15.45.32.5145 and 15.40.46.5144 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24450", "datePublished": "2021-02-17T13:47:32", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:09.088Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…