CVE-2020-12375

Heap overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r1000wf:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:s2600bpbr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:s2600bpqr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:s2600bpsr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*

History

22 Feb 2021, 20:41

Type Values Removed Values Added
References (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html - (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 6.7
CPE cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:s2600bpqr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*
cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:s2600bpsr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:s2600bpbr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r1000wf:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*
CWE CWE-787

17 Feb 2021, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-17 14:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-12375

Mitre link : CVE-2020-12375

CVE.ORG link : CVE-2020-12375


JSON object : View

Products Affected

intel

  • r1304wftys
  • hns2600bps24
  • r2208wfqzs
  • r2312wftzsr
  • r1304wf0ys
  • r2308wftzsr
  • r2312wftzs
  • r1208wfqysr
  • hns2600bps24r
  • r1208wftysr
  • s2600wfq
  • s2600bpqr
  • r2208wftzs
  • hns2600bpb
  • r2312wfqzs
  • bmc_firmware
  • hns2600bpbr
  • hns2600bpq
  • r2308wftzs
  • r2312wf0npr
  • r1208wftys
  • hns2600bpblc24
  • r2224wftzsr
  • hns2600bpb24
  • hns2600bpq24
  • s2600wft
  • s2600stb
  • hns2600bpsr
  • r2208wf0zs
  • r2224wftzs
  • s2600wf0
  • hns2600bpq24r
  • r2208wfqzsr
  • hns2600bpqr
  • s2600bpsr
  • r2224wfqzs
  • s2600stq
  • r2312wf0np
  • hns2600bpblc24r
  • s2600bpbr
  • hns2600bpblc
  • r1304wf0ysr
  • r1304wftysr
  • r2208wftzsr
  • r2208wf0zsr
  • r1000wf
  • hns2600bps
  • hns2600bpb24r
CWE
CWE-787

Out-of-bounds Write