Lucene search

K
cve[email protected]CVE-2018-12187
HistoryMar 14, 2019 - 8:29 p.m.

CVE-2018-12187

2019-03-1420:29:00
CWE-20
web.nvd.nist.gov
26
cve-2018-12187
intel
active management technology
amt
input validation
denial of service
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.3%

Insufficient input validation in Intelยฎ Active Management Technology (Intelยฎ AMT) before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20 may allow an unauthenticated user to potentially cause a denial of service via network access.

Affected configurations

NVD
Node
intelactive_management_technology_firmwareRange11.0โ€“11.8.60
OR
intelactive_management_technology_firmwareRange11.10โ€“11.11.60
OR
intelactive_management_technology_firmwareRange11.20โ€“11.22.60
OR
intelactive_management_technology_firmwareRange12.0.0โ€“12.0.20

CNA Affected

[
  {
    "product": "Intel(R) CSME, Server Platform Services, Trusted Execution Engine and Intel(R) Active Management Technology",
    "vendor": "Intel Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Multiple versions."
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.3%