Page 2 of 10 results (0.002 seconds)

CVSS: 7.6EPSS: 0%CPEs: 7EXPL: 0

Buffer overflow in HECI subsystem in Intel(R) CSME before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 and Intel(R) TXE version before 3.1.60 or 4.0.10, or Intel(R) Server Platform Services before version 5.00.04.012 may allow an unauthenticated user to potentially execute arbitrary code via physical access. Desbordamiento de búfer en el subsistema HECI de Intel(R) CSME, en versiones anteriores a las 11.8.60, 11.11.60, 11.22.60 o 12.0.20; o Intel (R) TXE, en versiones anteriores a la 3.1.60 o 4.0.10; o Intel(R) Server Platform Services en versiones anteriores a la 5.00.04.012 podría permitir que un usuario no autenticado pueda ejecutar código arbitrario mediante acceso físico. • https://security.netapp.com/advisory/ntap-20190318-0001 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03914en_us https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00185.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.2EPSS: 0%CPEs: 5EXPL: 0

Logic bug in Kernel subsystem in Intel CSME before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20, or Intel(R) Server Platform Services before version SPS_E5_04.00.04.393.0 may allow an unauthenticated user to potentially bypass MEBx authentication via physical access. Un error de lógica en el subsistema del kernel en Intel CSME, en versiones anteriores a las 11.8.60, 11.11.60, 11.22.60 o 12.0.20; o Intel(R) Server Platform Services, en versiones anteriores a la SPS_E5_04.00.04.393.0, podría permitir que un usuario no autenticado pueda omitir la autenticación MEBx mediante acceso físico. • https://security.netapp.com/advisory/ntap-20190318-0001 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03914en_us https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00185.html • CWE-287: Improper Authentication •

CVSS: 6.0EPSS: 0%CPEs: 1EXPL: 0

Insufficient input validation in Intel(R) Server Platform Services HECI subsystem before version SPS_E5_04.00.04.393.0 may allow privileged user to potentially cause a denial of service via local access. Validación de entradas insuficiente en el subsistema de Intel(R) Server Platform Services HECI, en versiones anteriores a la SPS_E5_04.00.04.393.0, podría permitir que usuarios privilegiados puedan provocar una denegación de servicio (DoS) mediante acceso local. • https://security.netapp.com/advisory/ntap-20190318-0001 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03914en_us https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00185.html • CWE-20: Improper Input Validation •

CVSS: 8.2EPSS: 0%CPEs: 2EXPL: 0

A vulnerability in Power Management Controller firmware in systems using specific Intel(R) Converged Security and Management Engine (CSME) before version 11.8.55, 11.11.55, 11.21.55, 12.0.6 or Intel(R) Server Platform Services firmware before version 4.x.04 may allow an attacker with administrative privileges to uncover certain platform secrets via local access or to potentially execute arbitrary code. Una vulnerabilidad en el firmware Power Management Controller en sistemas que emplean un CSME (Intel® Converged Security and Management Engine) específico en versiones anteriores a la 11.8.55, 11.11.55, 11.21.55 y la 12.0.6 o firmware Intel® Server Platform Services en versiones anteriores a la 4.x.04 podría permitir que un atacante con privilegios administrativos descubra ciertos secretos de la plataforma mediante acceso local o que pueda ejecutar código arbitrario. • https://security.netapp.com/advisory/ntap-20180924-0002 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03873en_us https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00131.html •

CVSS: 7.3EPSS: 0%CPEs: 5EXPL: 0

A vulnerability in a subsystem in Intel CSME before version 11.21.55, Intel Server Platform Services before version 4.0 and Intel Trusted Execution Engine Firmware before version 3.1.55 may allow an unauthenticated user to potentially modify or disclose information via physical access. Una vulnerabilidad en un subsistema en Intel CSME en versiones anteriores a la 11.21.55, Intel Server Platform Services en versiones anteriores a la 4.0 y el firmware Intel Trusted Execution Engine en versiones anteriores a la 3.1.55 podría permitir que un usuario no autenticado modifique o divulgue información mediante acceso físico. • https://security.netapp.com/advisory/ntap-20180924-0003 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03873en_us https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00125.html •