Lucene search

K
cve[email protected]CVE-2019-0093
HistoryMay 17, 2019 - 4:29 p.m.

CVE-2019-0093

2019-05-1716:29:01
web.nvd.nist.gov
95
cve-2019-0093
vulnerability
data sanitization
heci subsystem
intel csme
information disclosure
local access

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

5.1 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

12.8%

Insufficient data sanitization vulnerability in HECI subsystem for Intel® CSME before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 and Intel® SPS before version SPS_E3_05.00.04.027.0 may allow a privileged user to potentially enable information disclosure via local access.

Affected configurations

NVD
Node
intelconverged_security_and_management_engineRange11.8.011.8.65
OR
intelconverged_security_and_management_engineRange11.11.011.11.65
OR
intelconverged_security_and_management_engineRange11.22.011.22.65
OR
intelconverged_security_and_management_engineRange12.012.0.35

CNA Affected

[
  {
    "product": "Intel(R) Converged Security & Management Engine (CSME), Intel(R) Server Platform Services (SPS)",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Versions before 11.8.65, 11.11.65, 11.22.65, 12.0.35 and Intel(R) SPS before version SPS_E3_05.00.04.027.0."
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

5.1 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

12.8%

Related for CVE-2019-0093