Lucene search

K

Active Management Technology Firmware Security Vulnerabilities - 2020

cve
cve

CVE-2020-0531

Improper input validation in Intel(R) AMT versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an authenticated user to potentially enable information disclosure via network access.

6.5CVSS

6.6AI Score

0.001EPSS

2020-06-15 02:15 PM
55
cve
cve

CVE-2020-0532

Improper input validation in subsystem for Intel(R) AMT versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access.

7.1CVSS

7.1AI Score

0.001EPSS

2020-06-15 02:15 PM
54
cve
cve

CVE-2020-0535

Improper input validation in Intel(R) AMT versions before 11.8.76, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable information disclosure via network access.

5.3CVSS

5.3AI Score

0.002EPSS

2020-06-15 02:15 PM
45
cve
cve

CVE-2020-0537

Improper input validation in subsystem for Intel(R) AMT versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow a privileged user to potentially enable denial of service via network access.

4.9CVSS

6AI Score

0.002EPSS

2020-06-15 02:15 PM
55
cve
cve

CVE-2020-0538

Improper input validation in subsystem for Intel(R) AMT versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable denial of service via network access.

7.5CVSS

7.7AI Score

0.003EPSS

2020-06-15 02:15 PM
45
cve
cve

CVE-2020-0540

Insufficiently protected credentials in Intel(R) AMT versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable information disclosure via network access.

7.5CVSS

7.5AI Score

0.002EPSS

2020-06-15 02:15 PM
45
cve
cve

CVE-2020-0594

Out-of-bounds read in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable escalation of privilege via network access.

9.8CVSS

9.4AI Score

0.008EPSS

2020-06-15 02:15 PM
47
cve
cve

CVE-2020-0595

Use after free in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable escalation of privilege via network access.

9.8CVSS

9.8AI Score

0.011EPSS

2020-06-15 02:15 PM
41
cve
cve

CVE-2020-0596

Improper input validation in DHCPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable information disclosure via network access.

7.5CVSS

8.1AI Score

0.002EPSS

2020-06-15 02:15 PM
53
cve
cve

CVE-2020-0597

Out-of-bounds read in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 14.0.33 may allow an unauthenticated user to potentially enable denial of service via network access.

7.5CVSS

8.2AI Score

0.018EPSS

2020-06-15 02:15 PM
54
cve
cve

CVE-2020-12356

Out-of-bounds read in subsystem in Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow a privileged user to potentially enable information disclosure via local access.

4.4CVSS

5.1AI Score

0.0004EPSS

2020-11-12 06:15 PM
77
cve
cve

CVE-2020-8674

Out-of-bounds read in DHCPv6 subsystem in Intel(R) AMT and Intel(R)ISM versions before 11.8.77, 11.12.77, 11.22.77, 12.0.64 and 14.0.33 may allow an unauthenticated user to potentially enable information disclosure via network access.

5.3CVSS

6.6AI Score

0.003EPSS

2020-06-15 02:15 PM
45
cve
cve

CVE-2020-8746

Integer overflow in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable denial of service via adjacent access.

6.5CVSS

7.8AI Score

0.001EPSS

2020-11-12 06:15 PM
72
cve
cve

CVE-2020-8747

Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network access.

9.1CVSS

8.7AI Score

0.002EPSS

2020-11-12 06:15 PM
82
cve
cve

CVE-2020-8749

Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.

8.8CVSS

9.2AI Score

0.001EPSS

2020-11-12 06:15 PM
82
cve
cve

CVE-2020-8752

Out-of-bounds write in IPv6 subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow an unauthenticated user to potentially enable escalation of privileges via network access.

9.8CVSS

9.5AI Score

0.003EPSS

2020-11-12 06:15 PM
92
3
cve
cve

CVE-2020-8753

Out-of-bounds read in DHCP subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access.

7.5CVSS

8AI Score

0.001EPSS

2020-11-12 06:15 PM
73
cve
cve

CVE-2020-8754

Out-of-bounds read in subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access.

7.5CVSS

7.1AI Score

0.001EPSS

2020-11-12 06:15 PM
74
cve
cve

CVE-2020-8757

Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow a privileged user to potentially enable escalation of privilege via local access.

6.7CVSS

6.8AI Score

0.0004EPSS

2020-11-12 06:15 PM
76
cve
cve

CVE-2020-8758

Improper buffer restrictions in network subsystem in provisioned Intel(R) AMT and Intel(R) ISM versions before 11.8.79, 11.12.79, 11.22.79, 12.0.68 and 14.0.39 may allow an unauthenticated user to potentially enable escalation of privilege via network access. On un-provisioned systems, an authentic...

9.8CVSS

9.3AI Score

0.003EPSS

2020-09-10 03:16 PM
154
cve
cve

CVE-2020-8760

Integer overflow in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow a privileged user to potentially enable escalation of privilege via local access.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-11-12 06:15 PM
70