Vulnerabilities > Intel

DATE CVE VULNERABILITY TITLE RISK
2020-11-12 CVE-2020-0584 Classic Buffer Overflow vulnerability in Intel products
Buffer overflow in firmware for Intel(R) SSD DC P4800X and P4801X Series, Intel(R) Optane(TM) SSD 900P and 905P Series may allow an unauthenticated user to potentially enable a denial of service via local access.
local
low complexity
intel CWE-120
2.1
2020-11-12 CVE-2020-0575 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Unite
Improper buffer restrictions in the Intel(R) Unite Client for Windows* before version 4.2.13064 may allow an authenticated user to potentially enable information disclosure via local access.
local
low complexity
intel CWE-119
2.1
2020-11-12 CVE-2019-11121 Incorrect Permission Assignment for Critical Resource vulnerability in Intel Media SDK 2018
Improper file permissions in the installer for the Intel(R) Media SDK for Windows before version 2019 R1 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-732
4.6
2020-10-29 CVE-2020-11616 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in Intel BMC Firmware 1.06.06/2.47
NVIDIA DGX servers, all BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which the Pseudo-Random Number Generator (PRNG) algorithm used in the JSOL package that implements the IPMI protocol is not cryptographically strong, which may lead to information disclosure.
network
low complexity
intel CWE-335
5.0
2020-10-29 CVE-2020-11615 Use of Hard-coded Credentials vulnerability in Intel BMC Firmware
NVIDIA DGX servers, all BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which it uses a hard-coded RC4 cipher key, which may lead to information disclosure.
network
low complexity
intel CWE-798
5.0
2020-10-29 CVE-2020-11489 Unspecified vulnerability in Intel BMC Firmware 1.06.06/2.47
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contain a vulnerability in the AMI BMC firmware in which default SNMP community strings are used, which may lead to information disclosure.
network
low complexity
intel
5.0
2020-10-29 CVE-2020-11488 Improper Verification of Cryptographic Signature vulnerability in Intel BMC Firmware
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contains a vulnerability in the AMI BMC firmware in which software does not validate the RSA 1024 public key used to verify the firmware signature, which may lead to information disclosure or code execution.
local
low complexity
intel CWE-347
4.6
2020-10-29 CVE-2020-11487 Use of Hard-coded Credentials vulnerability in Intel BMC Firmware
NVIDIA DGX servers, DGX-1 with BMC firmware versions prior to 3.38.30.
network
low complexity
intel CWE-798
5.0
2020-10-29 CVE-2020-11486 Unrestricted Upload of File with Dangerous Type vulnerability in Intel BMC Firmware
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which software allows an attacker to upload or transfer files that can be automatically processed within the product's environment, which may lead to remote code execution.
network
low complexity
intel CWE-434
7.5
2020-10-29 CVE-2020-11485 Cross-Site Request Forgery (CSRF) vulnerability in Intel BMC Firmware
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a Cross-Site Request Forgery (CSRF) vulnerability in the AMI BMC firmware in which the web application does not sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request, which can lead to information disclosure or code execution.
network
intel CWE-352
6.8