Product:

Active_management_technology_firmware

(Intel)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 54
Date Id Summary Products Score Patch Annotated
2019-05-17 CVE-2019-0094 Insufficient input validation vulnerability in subsystem for Intel(R) AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an unauthenticated user to potentially enable denial of service via adjacent network access. Active_management_technology_firmware 4.3
2019-05-17 CVE-2019-0096 Out of bound write vulnerability in subsystem for Intel(R) AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an authenticated user to potentially enable escalation of privilege via adjacent network access. Active_management_technology_firmware 8.0
2020-09-10 CVE-2020-8758 Improper buffer restrictions in network subsystem in provisioned Intel(R) AMT and Intel(R) ISM versions before 11.8.79, 11.12.79, 11.22.79, 12.0.68 and 14.0.39 may allow an unauthenticated user to potentially enable escalation of privilege via network access. On un-provisioned systems, an authenticated user may potentially enable escalation of privilege via local access. Active_management_technology_firmware, Standard_manageability, Steelstore_cloud_integrated_storage 9.8
2020-11-12 CVE-2020-12356 Out-of-bounds read in subsystem in Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow a privileged user to potentially enable information disclosure via local access. Active_management_technology_firmware, Cloud_backup 4.4
2020-11-12 CVE-2020-8746 Integer overflow in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable denial of service via adjacent access. Active_management_technology_firmware, Cloud_backup 6.5
2020-11-12 CVE-2020-8747 Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network access. Active_management_technology_firmware, Cloud_backup 9.1
2020-11-12 CVE-2020-8749 Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access. Active_management_technology_firmware, Cloud_backup 8.8
2020-11-12 CVE-2020-8752 Out-of-bounds write in IPv6 subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow an unauthenticated user to potentially enable escalation of privileges via network access. Active_management_technology_firmware, Standard_manageability, Cloud_backup 9.8
2020-11-12 CVE-2020-8753 Out-of-bounds read in DHCP subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access. Active_management_technology_firmware, Standard_manageability 7.5
2020-11-12 CVE-2020-8754 Out-of-bounds read in subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access. Active_management_technology_firmware, Standard_manageability, Cloud_backup 7.5