Lucene search

K
cve[email protected]CVE-2016-8106
HistoryJan 09, 2017 - 9:59 p.m.

CVE-2016-8106

2017-01-0921:59:00
CWE-20
web.nvd.nist.gov
24
4
denial of service
intel
ethernet controller
x710
xl710
non-volatile memory
cve-2016-8106
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5.7 Medium

AI Score

Confidence

High

0.018 Low

EPSS

Percentile

88.3%

A Denial of Service in Intel Ethernet Controller’s X710/XL710 with Non-Volatile Memory Images before version 5.05 allows a remote attacker to stop the controller from processing network traffic working under certain network use conditions.

Affected configurations

NVD
Node
intelethernet_controller_x710_firmwareRange5.04
AND
intelethernet_controller_x710-am2_sr1zpMatch-
OR
intelethernet_controller_x710-am2_sr1zqMatch-
OR
intelethernet_controller_x710-bm2_sllkbMatch-
OR
intelethernet_controller_x710-bm2_sllkcMatch-
OR
intelethernet_controller_xl710-am1_sr1zmMatch-
OR
intelethernet_controller_xl710-am1_sr1znMatch-
OR
intelethernet_controller_xl710-am2_sr1zkMatch-
OR
intelethernet_controller_xl710-am2_sr1zlMatch-
OR
intelethernet_controller_xl710-bm1_sllk9Match-
OR
intelethernet_controller_xl710-bm1_sllkaMatch-
OR
intelethernet_controller_xl710-bm2_sllk7Match-
OR
intelethernet_controller_xl710-bm2_sllk8Match-
Node
intelethernet_controller_xl710_firmwareRange5.04
AND
inteleth_converged_ntwk_adptr_x710-da2_ex710da2g1p5Match-
OR
inteleth_converged_ntwk_adptr_x710-da4_ex710da4fhg1p5Match-
OR
inteleth_converged_ntwk_adptr_x710-da4_ex710da4g1p5Match-
OR
inteleth_converged_ntwk_adptr_xl710-qda1_exl710qda1g1p5Match-
OR
inteleth_converged_ntwk_adptr_xl710-qda2_exl710qda2g1p5Match-
OR
intelethernet_converged_network_adapter_x710-da2_x710da2Match-
OR
intelethernet_converged_network_adapter_x710-da2_x710da2blkMatch-
OR
intelethernet_converged_network_adapter_x710-da2_x710da2g2p5Match-
OR
intelethernet_converged_network_adapter_x710-da4_x710da4fhMatch-
OR
intelethernet_converged_network_adapter_x710-da4_x710da4fhblkMatch-
OR
intelethernet_converged_network_adapter_x710-da4_x710da4fhg2p5Match-
OR
intelethernet_converged_network_adapter_x710-da4_x710da4g2p5Match-
OR
intelethernet_converged_network_adapter_xl710-qda1_xl710qda1Match-
OR
intelethernet_converged_network_adapter_xl710-qda1_xl710qda1blkMatch-
OR
intelethernet_converged_network_adapter_xl710-qda1_xl710qda1g2p5Match-
OR
intelethernet_converged_network_adapter_xl710-qda2_xl710qda2Match-
OR
intelethernet_converged_network_adapter_xl710-qda2_xl710qda2blkMatch-
OR
intelethernet_converged_network_adapter_xl710-qda2_xl710qda2g2p5Match-
OR
intelethernet_i\/o_module_xl710-qda1_axx1p40frtiomMatch-
OR
intelethernet_i\/o_module_xl710-qda2_axx2p40frtiomMatch-
Node
hpethernet_10gb_2-port_562flr-sfp\+
OR
hpethernet_10gb_2-port_562sfp\+
OR
hpethernet_10gb_4-port_563sfp\+
OR
hpproliant_xl260a_g9_server
Node
lenovoconverged_hx_seriesMatch5.05
OR
lenovoconverged_hx5500_applianceMatch5.05
OR
lenovoconverged_hx5510_applianceMatch5.05
OR
lenovoconverged_hx7500_applianceMatch5.05
OR
lenovoconverged_hx7510_applianceMatch5.05
OR
lenovonextscale_nx360_m5Match5.05
OR
lenovosystem_x3250_m5Match5.05
OR
lenovosystem_x3500_m5Match5.05
OR
lenovosystem_x3550_m5Match5.05
OR
lenovosystem_x3650_m5Match5.05
OR
lenovosystem_x3750_m4Match5.05
OR
lenovosystem_x3850_x6Match5.05
OR
lenovosystem_x3950_x6Match5.05
OR
lenovothinkagile_cx2200Match5.05
OR
lenovothinkagile_cx4200Match5.05
OR
lenovothinkagile_cx4600Match5.05
OR
lenovothinkserver_rd350Match5.05
OR
lenovothinkserver_rd450Match5.05
OR
lenovothinkserver_rd550Match5.05
OR
lenovothinkserver_rd650Match5.05
OR
lenovothinkserver_sd350Match5.05
OR
lenovothinkserver_td350Match5.05

CNA Affected

[
  {
    "product": "Intel® Ethernet Controller X710 family and Intel® Ethernet Controller XL710 family",
    "vendor": "Intel",
    "versions": [
      {
        "status": "affected",
        "version": "Before NVM Version 5.05"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5.7 Medium

AI Score

Confidence

High

0.018 Low

EPSS

Percentile

88.3%