Page 5 of 26 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 153EXPL: 0

Buffer overflow in daemon for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access. Un desbordamiento del búfer en un demonio para algunos Intel® Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario no autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso adyacente • https://security.netapp.com/advisory/ntap-20200814-0002 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.8EPSS: 0%CPEs: 153EXPL: 0

Incorrect execution-assigned permissions in the file system for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access. Unos permisos asignados en una ejecución incorrecta en el sistema de archivos para algunos Intel® Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, pueden permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local • https://security.netapp.com/advisory/ntap-20200814-0002 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 8.8EPSS: 0%CPEs: 153EXPL: 0

Heap-based overflow for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an authenticated user to potentially enable escalation of privilege via local access. Un desbordamiento en la región heap de la memoria para algunos Intel® Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59 puede permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local • https://security.netapp.com/advisory/ntap-20200814-0002 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 153EXPL: 0

Improper authentication for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access. Una autenticación inapropiada para algunos Intel® Server Boards, Server Systems y Compute Modules versiones anteriores a 1.59, puede permitir a un usuario no autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso adyacente • https://security.netapp.com/advisory/ntap-20200814-0002 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00384.html • CWE-287: Improper Authentication •

CVSS: 7.2EPSS: 0%CPEs: 140EXPL: 0

Improper memory initialization in Platform Sample/Silicon Reference firmware Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow privileged user to potentially enable an escalation of privilege via local access. La inicialización inadecuada en Platform Sample/Silicon Reference firmware Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module) puede permitir que el usuario privilegiado habilite potencialmente una escalada de privilegios a través del acceso local. • https://security.netapp.com/advisory/ntap-20190318-0002 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03912en_us https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03929en_us https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03978en_us https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00191.html • CWE-665: Improper Initialization •