Vulnerabilities > Intel > BMC Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-10-29 CVE-2020-11487 Use of Hard-coded Credentials vulnerability in Intel BMC Firmware
NVIDIA DGX servers, DGX-1 with BMC firmware versions prior to 3.38.30.
network
low complexity
intel CWE-798
5.0
2020-10-29 CVE-2020-11486 Unrestricted Upload of File with Dangerous Type vulnerability in Intel BMC Firmware
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which software allows an attacker to upload or transfer files that can be automatically processed within the product's environment, which may lead to remote code execution.
network
low complexity
intel CWE-434
7.5
2020-10-29 CVE-2020-11485 Cross-Site Request Forgery (CSRF) vulnerability in Intel BMC Firmware
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a Cross-Site Request Forgery (CSRF) vulnerability in the AMI BMC firmware in which the web application does not sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request, which can lead to information disclosure or code execution.
network
intel CWE-352
6.8
2020-10-29 CVE-2020-11484 Insecure Storage of Sensitive Information vulnerability in Intel BMC Firmware 1.06.06/2.47
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a vulnerability in the AMI BMC firmware in which an attacker with administrative privileges can obtain the hash of the BMC/IPMI user password, which may lead to information disclosure.
network
low complexity
intel CWE-922
4.0
2020-10-29 CVE-2020-11483 Use of Hard-coded Credentials vulnerability in Intel BMC Firmware
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contains a vulnerability in the AMI BMC firmware in which the firmware includes hard-coded credentials, which may lead to elevation of privileges or information disclosure.
network
low complexity
intel CWE-798
7.5
2018-09-12 CVE-2018-12171 Unspecified vulnerability in Intel BMC Firmware
Privilege escalation in Intel Baseboard Management Controller (BMC) firmware before version 1.43.91f76955 may allow an unprivileged user to potentially execute arbitrary code or perform denial of service over the network.
network
low complexity
intel
7.5
2018-07-10 CVE-2018-3682 Improper Privilege Management vulnerability in Intel BMC Firmware
BMC Firmware in Intel server boards, compute modules, and systems potentially allow an attacker with administrative privileges to make unauthorized read\writes to the SMBUS.
local
low complexity
intel CWE-269
4.6