CVE-2020-8752

Out-of-bounds write in IPv6 subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow an unauthenticated user to potentially enable escalation of privileges via network access.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*
cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*
cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*
cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*
cpe:2.3:a:intel:standard_manageability:*:*:*:*:*:*:*:*

History

22 May 2023, 15:30

Type Values Removed Values Added
CPE cpe:2.3:a:intel:active_management_technology:*:*:*:*:*:*:*:* cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*
First Time Intel active Management Technology Firmware

Information

Published : 2020-11-12 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-8752

Mitre link : CVE-2020-8752

CVE.ORG link : CVE-2020-8752


JSON object : View

Products Affected

intel

  • active_management_technology_firmware
  • standard_manageability

netapp

  • cloud_backup
CWE
CWE-787

Out-of-bounds Write