First published: Tue Nov 14 2023(Updated: )
Improper Initialization in firmware for some Intel(R) Optane(TM) SSD products may allow an authenticated user to potentially enable denial of service via local access.
Credit: secure@intel.com
Affected Software | Affected Version | How to fix |
---|---|---|
All of | ||
Intel Optane Memory H20 With Solid State Storage Firmware | <u4110553-g004 | |
Intel Optane Memory H20 With Solid State Storage | ||
All of | ||
Intel Optane Ssd 900p Firmware | <e2010650 | |
Intel Optane Ssd 900p | ||
All of | ||
Intel Optane Ssd Dc P4800x Firmware | <e2010650 | |
Intel Optane Ssd Dc P4800x | ||
All of | ||
Intel Optane Ssd Dc P4801x Firmware | <e2010650 | |
Intel Optane Ssd Dc P4801x | ||
All of | ||
Intel Optane Ssd 905p Firmware | <e2010650 | |
Intel Optane Ssd 905p |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2023-27306 is a vulnerability in the firmware of some Intel Optane SSD products that could allow an authenticated user to potentially enable denial of service via local access.
CVE-2023-27306 affects Intel Optane Memory H20 With Solid State Storage Firmware (up to exclusive version u4110553-g004) and Intel Optane SSD 900p Firmware (up to exclusive version e2010650).
No, Intel Optane Memory H20 With Solid State Storage is not vulnerable to CVE-2023-27306.
No, Intel Optane SSD 900p is not vulnerable to CVE-2023-27306.
CVE-2023-27306 has a severity rating of medium (6.5).
To fix CVE-2023-27306, users should update the firmware of affected Intel Optane SSD products to the latest version provided by Intel.
You can find more information about CVE-2023-27306 on the Intel Security Center website at the following link: [Intel Security Advisory INTEL-SA-00758](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00758.html).