2 results (0.003 seconds)

CVSS: 4.4EPSS: 0%CPEs: 14EXPL: 0

Improper access control in the firmware for some Intel(R) 700 and 722 Series Ethernet Controllers and Adapters before versions 8.5 and 1.5.5 may allow a privileged user to potentially enable denial of service via local access. Un control de acceso inapropiado en el firmware de algunos controladores y adaptadores Ethernet de las series Intel(R) 700 y 722 versiones anteriores a 8.5 y 1.5.5, puede permitir que un usuario privilegiado permita potencialmente la denegación de servicio por medio de acceso local. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00593.html •

CVSS: 5.9EPSS: 1%CPEs: 60EXPL: 0

A Denial of Service in Intel Ethernet Controller's X710/XL710 with Non-Volatile Memory Images before version 5.05 allows a remote attacker to stop the controller from processing network traffic working under certain network use conditions. Una denegación de servicio en Intel Ethernet Controller's X710/XL710 con Non-Volatile Memory Images en versiones anteriores a 5.05 permite a atacantes remotos detener el controlador de procesar el tráfico de red que funciona bajo determinadas condiciones de uso de la red. • http://www-01.ibm.com/support/docview.wss?uid=swg22002507 http://www.securityfocus.com/bid/95333 http://www.securitytracker.com/id/1037562 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05368378 https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00063&languageid=en-fr https://security.netapp.com/advisory/ntap-20190731-0001 https://support.lenovo.com/us/en/product_security/LEN-12029 • CWE-20: Improper Input Validation •