Vulnerabilities > Intel > BMC Firmware > 2.47

DATE CVE VULNERABILITY TITLE RISK
2020-10-29 CVE-2020-11616 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in Intel BMC Firmware 1.06.06/2.47
NVIDIA DGX servers, all BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which the Pseudo-Random Number Generator (PRNG) algorithm used in the JSOL package that implements the IPMI protocol is not cryptographically strong, which may lead to information disclosure.
network
low complexity
intel CWE-335
5.0
2020-10-29 CVE-2020-11489 Unspecified vulnerability in Intel BMC Firmware 1.06.06/2.47
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contain a vulnerability in the AMI BMC firmware in which default SNMP community strings are used, which may lead to information disclosure.
network
low complexity
intel
5.0
2020-10-29 CVE-2020-11484 Insecure Storage of Sensitive Information vulnerability in Intel BMC Firmware 1.06.06/2.47
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a vulnerability in the AMI BMC firmware in which an attacker with administrative privileges can obtain the hash of the BMC/IPMI user password, which may lead to information disclosure.
network
low complexity
intel CWE-922
4.0