Page 8 of 42 results (0.010 seconds)

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

Insufficient input validation in Intel(R) Active Management Technology (Intel(R) AMT) before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20 may allow an unauthenticated user to potentially cause a denial of service via network access. Validación de entradas insuficiente en Intel(R) Active Management Technology (Intel(R) AMT), en versiones anteriores a las 11.8.60, 11.11.60, 11.22.60 o 12.0.20, podría permitir que un usuario no autenticado pueda provocar una denegación de servicio mediante acceso de red. • https://security.netapp.com/advisory/ntap-20190318-0001 https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00185.html • CWE-20: Improper Input Validation •

CVSS: 5.9EPSS: 0%CPEs: 25EXPL: 0

Bleichenbacher-style side channel vulnerability in TLS implementation in Intel Active Management Technology before 12.0.5 may allow an unauthenticated user to potentially obtain the TLS session key via the network. Vulnerabilidad de canal lateral estilo Bleichenbacher en la implementación TLS en Intel Active Management Technology en versiones anteriores a la 12.0.5 podría permitir que un usuario sin autenticar obtenga la clave de sesión TLS por red. • http://www.securityfocus.com/bid/106996 https://cert-portal.siemens.com/productcert/pdf/ssa-377318.pdf https://ics-cert.us-cert.gov/advisories/ICSA-19-043-05 https://security.netapp.com/advisory/ntap-20180924-0003 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03876en_us https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00141.html •

CVSS: 7.2EPSS: 0%CPEs: 25EXPL: 0

Multiple buffer overflows in Intel AMT in Intel CSME firmware versions before version 12.0.5 may allow a privileged user to potentially execute arbitrary code with Intel AMT execution privilege via local access. Múltiples desbordamientos de búfer en Intel AMT en el firmware Intel CSME en versiones anteriores a la 12.0.5 podrían permitir que un usuario privilegiado ejecute código arbitrario con privilegios de ejecución AMT mediante acceso local. • http://www.securityfocus.com/bid/106996 https://cert-portal.siemens.com/productcert/pdf/ssa-377318.pdf https://ics-cert.us-cert.gov/advisories/ICSA-19-043-05 https://security.netapp.com/advisory/ntap-20180924-0003 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03876en_us https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00141.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.3EPSS: 0%CPEs: 25EXPL: 0

Multiple memory leaks in Intel AMT in Intel CSME firmware versions before 12.0.5 may allow an unauthenticated user with Intel AMT provisioned to potentially cause a partial denial of service via network access. Múltiples desbordamientos de búfer en Intel AMT en el firmware Intel CSME en versiones anteriores a la 12.0.5 podrían permitir que un usuario no autenticado con Intel AMT provisionado provoque una denegación de servicio (DoS) parcial mediante acceso de red. • http://www.securityfocus.com/bid/106996 https://cert-portal.siemens.com/productcert/pdf/ssa-377318.pdf https://ics-cert.us-cert.gov/advisories/ICSA-19-043-05 https://security.netapp.com/advisory/ntap-20180924-0003 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03876en_us https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00141.html • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 6.5EPSS: 0%CPEs: 758EXPL: 0

Buffer overflow in event handler in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 3.x, 4.x, 5.x, 6.x, 7.x, 8.x, 9.x, 10.x, and 11.x may allow an attacker to cause a denial of service via the same subnet. Desbordamiento de búfer en el manipulador de eventos en Intel Active Management Technology en Intel Converged Security Manageability Engine con versiones de firmware 3.x, 4.x, 5.x, 6.x, 7.x, 8.x, 9.x, 10.x y 11.x podría permitir que un atacante provoque una denegación de servicio (DoS) mediante la misma subred. • http://www.securitytracker.com/id/1041362 https://security.netapp.com/advisory/ntap-20190327-0001 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03868en_us https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00112.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •