Lucene search

K
cve[email protected]CVE-2020-8747
HistoryNov 12, 2020 - 6:15 p.m.

CVE-2020-8747

2020-11-1218:15:17
CWE-125
web.nvd.nist.gov
69
cve-2020-8747
intel
amt
out-of-bounds read
information disclosure
denial of service
nvd

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

8.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.1%

Out-of-bounds read in subsystem for Intelยฎ AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network access.

Affected configurations

Vulners
NVD
Node
intelactive_management_technology_firmwareRange<11.8.80
OR
intelactive_management_technology_firmwareRange<11.12.80
OR
intelactive_management_technology_firmwareRange<11.22.80
OR
intelactive_management_technology_firmwareRange<12.0.70
OR
intelactive_management_technology_firmwareRange<14.0.45

CNA Affected

[
  {
    "product": "Intel(R) AMT",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45"
      }
    ]
  }
]

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

8.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.1%