Lucene search

K
cveIntelCVE-2020-8691
HistoryNov 12, 2020 - 6:15 p.m.

CVE-2020-8691

2020-11-1218:15:16
intel
web.nvd.nist.gov
31
intel
ethernet
700 series
controllers
firmware
vulnerability
cve-2020-8691
privilege escalation
denial of service
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.5

Confidence

High

EPSS

0

Percentile

5.1%

A logic issue in the firmware of the Intel® Ethernet 700 Series Controllers may allow a privileged user to potentially enable escalation of privilege and/or denial of service via local access.

Affected configurations

Nvd
Node
intelv710-at2_firmwareRange<7.3
AND
intelv710-at2Match-
Node
intelx710-tm4_firmwareRange<7.3
AND
intelx710-tm4Match-
Node
intelx710-at2_firmwareRange<7.3
AND
intelx710-at2Match-
Node
intelxxv710-am2_firmwareRange<7.3
AND
intelxxv710-am2Match-
Node
intelxxv710-am1_firmwareRange<7.3
AND
intelxxv710-am1Match-
Node
intelx710-bm2_firmwareRange<7.3
AND
intelx710-bm2Match-
Node
intelxl710-bm2_firmwareRange<7.3
AND
intelxl710-bm2Match-
Node
intelxl710-bm1_firmwareRange<7.3
AND
intelxl710-bm1Match-
VendorProductVersionCPE
intelv710-at2_firmware*cpe:2.3:o:intel:v710-at2_firmware:*:*:*:*:*:*:*:*
intelv710-at2-cpe:2.3:h:intel:v710-at2:-:*:*:*:*:*:*:*
intelx710-tm4_firmware*cpe:2.3:o:intel:x710-tm4_firmware:*:*:*:*:*:*:*:*
intelx710-tm4-cpe:2.3:h:intel:x710-tm4:-:*:*:*:*:*:*:*
intelx710-at2_firmware*cpe:2.3:o:intel:x710-at2_firmware:*:*:*:*:*:*:*:*
intelx710-at2-cpe:2.3:h:intel:x710-at2:-:*:*:*:*:*:*:*
intelxxv710-am2_firmware*cpe:2.3:o:intel:xxv710-am2_firmware:*:*:*:*:*:*:*:*
intelxxv710-am2-cpe:2.3:h:intel:xxv710-am2:-:*:*:*:*:*:*:*
intelxxv710-am1_firmware*cpe:2.3:o:intel:xxv710-am1_firmware:*:*:*:*:*:*:*:*
intelxxv710-am1-cpe:2.3:h:intel:xxv710-am1:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CNA Affected

[
  {
    "product": "Intel(R) Ethernet 700 Series Controllers",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "See references"
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.5

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2020-8691