Lucene search

K
cveIntelCVE-2018-12171
HistorySep 12, 2018 - 7:29 p.m.

CVE-2018-12171

2018-09-1219:29:01
intel
web.nvd.nist.gov
24
cve-2018-12171
privilege escalation
intel bmc
firmware
code execution
denial of service
network vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.003

Percentile

69.3%

Privilege escalation in Intel Baseboard Management Controller (BMC) firmware before version 1.43.91f76955 may allow an unprivileged user to potentially execute arbitrary code or perform denial of service over the network.

Affected configurations

Nvd
Vulners
Node
intelbmc_firmwareRange<1.43.91f76955
AND
intelbbs2600bpbMatch-
OR
intelbbs2600bpqMatch-
OR
intelbbs2600bpsMatch-
OR
intelbbs2600stbMatch-
OR
intelbbs2600stqMatch-
OR
intelhns2600bpbMatch-
OR
intelhns2600bpb24Match-
OR
intelhns2600bpblcMatch-
OR
intelhns2600bpblc24Match-
OR
intelhns2600bpqMatch-
OR
intelhns2600bpq24Match-
OR
intelhns2600bpsMatch-
OR
intelhns2600bps24Match-
OR
intelr1208wftysMatch-
OR
intelr1304wf0ysMatch-
OR
intelr1304wftysMatch-
OR
intelr2208wf0zsMatch-
OR
intelr2208wfqzsMatch-
OR
intelr2208wftzsMatch-
OR
intelr2224wfqzsMatch-
OR
intelr2224wftzsMatch-
OR
intelr2308wftzsMatch-
OR
intelr2312wf0npMatch-
OR
intelr2312wfqzsMatch-
OR
intelr2312wftzsMatch-
OR
intels2600stbMatch-
OR
intels2600stqMatch-
OR
intels2600wfoMatch-
OR
intels2600wfqMatch-
OR
intels2600wftMatch-
VendorProductVersionCPE
intelbmc_firmware*cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*
intelbbs2600bpb-cpe:2.3:h:intel:bbs2600bpb:-:*:*:*:*:*:*:*
intelbbs2600bpq-cpe:2.3:h:intel:bbs2600bpq:-:*:*:*:*:*:*:*
intelbbs2600bps-cpe:2.3:h:intel:bbs2600bps:-:*:*:*:*:*:*:*
intelbbs2600stb-cpe:2.3:h:intel:bbs2600stb:-:*:*:*:*:*:*:*
intelbbs2600stq-cpe:2.3:h:intel:bbs2600stq:-:*:*:*:*:*:*:*
intelhns2600bpb-cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*
intelhns2600bpb24-cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*
intelhns2600bpblc-cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*
intelhns2600bpblc24-cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 311

CNA Affected

[
  {
    "product": "Intel(R) Baseboard Management Controller (BMC) firmware",
    "vendor": "Intel Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Versions before 1.43.91f76955."
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.003

Percentile

69.3%

Related for CVE-2018-12171