Vulnerabilities > CVE-2020-11489 - Unspecified vulnerability in Intel BMC Firmware 1.06.06/2.47

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
intel

Summary

NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contain a vulnerability in the AMI BMC firmware in which default SNMP community strings are used, which may lead to information disclosure.

Vulnerable Configurations

Part Description Count
OS
Intel
3
Hardware
Nvidia
2