Advisory Published
Updated

CVE-2020-0527

First published: Mon Jun 15 2020(Updated: )

Insufficient control flow management in firmware for some Intel(R) Data Center SSDs may allow a privileged user to potentially enable information disclosure via local access.

Credit: secure@intel.com

Affected SoftwareAffected VersionHow to fix
Intel Ssd D3-s4510 Firmware<xc311120
Intel Ssd D3-s4510
Intel Ssd Dc P4510 Firmware<vdv10170
Intel Ssd Dc P4510
Intel Ssd Dc P4610 Firmware<vdv10170
Intel Ssd Dc P4610
Intel Ssd Dc P4618 Firmware<vdv10170
Intel Ssd Dc P4618
Intel Ssd Dc P4511 Firmware<vcv10370
Intel Ssd Dc P4511

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-0527?

    CVE-2020-0527 is a vulnerability found in the firmware of some Intel Data Center SSDs that may allow a privileged user to enable information disclosure via local access.

  • Which Intel Data Center SSDs are affected by CVE-2020-0527?

    The Intel Ssd D3-s4510, Intel Ssd Dc P4510, Intel Ssd Dc P4610, Intel Ssd Dc P4618, and Intel Ssd Dc P4511 are affected by CVE-2020-0527.

  • What is the severity of CVE-2020-0527?

    The severity of CVE-2020-0527 is medium, with a severity value of 4.4.

  • How can a privileged user potentially enable information disclosure via local access with CVE-2020-0527?

    Insufficient control flow management in the firmware of the affected Intel Data Center SSDs may allow a privileged user to potentially enable information disclosure via local access.

  • Where can I find more information about CVE-2020-0527?

    You can find more information about CVE-2020-0527 on the Intel Security Center Advisory page: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00266.html

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203