Lucene search

K

Ethernet Controller Xxv710-am2 Firmware Security Vulnerabilities

cve
cve

CVE-2019-0139

Insufficient access control in firmware for Intel(R) Ethernet 700 Series Controllers before version 7.0 may allow a privileged user to potentially enable an escalation of privilege, denial of service, or information disclosure via local access.

6.7CVSS

7.1AI Score

0.0004EPSS

2019-11-14 07:15 PM
62
2
cve
cve

CVE-2019-0140

Buffer overflow in firmware for Intel(R) Ethernet 700 Series Controllers before version 7.0 may allow an unauthenticated user to potentially enable an escalation of privilege via an adjacent access.

8.8CVSS

8.7AI Score

0.001EPSS

2019-11-14 07:15 PM
60
2
cve
cve

CVE-2019-0142

Insufficient access control in ilp60x64.sys driver for Intel(R) Ethernet 700 Series Controllers before version 1.33.0.0 may allow a privileged user to potentially enable escalation of privilege via local access.

8.2CVSS

8AI Score

0.0004EPSS

2019-11-14 07:15 PM
54
2
cve
cve

CVE-2019-0143

Unhandled exception in Kernel-mode drivers for Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable a denial of service via local access.

5.5CVSS

6AI Score

0.0004EPSS

2019-11-14 07:15 PM
56
cve
cve

CVE-2019-0144

Unhandled exception in firmware for Intel(R) Ethernet 700 Series Controllers before version 7.0 may allow an authenticated user to potentially enable a denial of service via local access.

6.5CVSS

6.8AI Score

0.0004EPSS

2019-11-14 07:15 PM
39
2
cve
cve

CVE-2019-0145

Buffer overflow in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable an escalation of privilege via local access.

7.8CVSS

8AI Score

0.0004EPSS

2019-11-14 07:15 PM
69
2
cve
cve

CVE-2019-0146

Resource leak in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 2.8.43 may allow an authenticated user to potentially enable a denial of service via local access.

5.5CVSS

5.7AI Score

0.0004EPSS

2019-11-14 07:15 PM
67
4
cve
cve

CVE-2019-0147

Insufficient input validation in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable a denial of service via local access.

5.5CVSS

5.9AI Score

0.0004EPSS

2019-11-14 07:15 PM
63
cve
cve

CVE-2019-0148

Resource leak in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable a denial of service via local access.

5.5CVSS

5.5AI Score

0.0004EPSS

2019-11-14 07:15 PM
179
2
cve
cve

CVE-2019-0149

Insufficient input validation in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 2.8.43 may allow an authenticated user to potentially enable a denial of service via local access.

5.5CVSS

5.7AI Score

0.0004EPSS

2019-11-14 07:15 PM
70
5
cve
cve

CVE-2019-0150

Insufficient access control in firmware Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow a privileged user to potentially enable a denial of service via local access.

5.1CVSS

5.8AI Score

0.0004EPSS

2019-11-14 07:15 PM
45
3
cve
cve

CVE-2021-0200

Out-of-bounds write in the firmware for Intel(R) Ethernet 700 Series Controllers before version 8.2 may allow a privileged user to potentially enable an escalation of privilege via local access.

6.7CVSS

6.6AI Score

0.0004EPSS

2021-11-17 08:15 PM
35
cve
cve

CVE-2022-36382

Out-of-bounds write in firmware for some Intel(R) Ethernet Network Controllers and Adapters E810 Series before version 1.7.0.8 and some Intel(R) Ethernet 700 Series Controllers and Adapters before version 9.101 may allow a privileged user to potentially enable denial of service via local access.

6CVSS

4.5AI Score

0.0004EPSS

2023-02-16 09:15 PM
24