Lucene search

K
cve[email protected]CVE-2019-0143
HistoryNov 14, 2019 - 7:15 p.m.

CVE-2019-0143

2019-11-1419:15:12
CWE-755
web.nvd.nist.gov
56
cve-2019-0143
unhandled exception
intel
ethernet
700 series
controllers
dos
local access

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Unhandled exception in Kernel-mode drivers for Intelยฎ Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable a denial of service via local access.

Affected configurations

NVD
Node
intelethernet_controller_x710-tm4Match-
AND
intelethernet_controller_x710-tm4_firmwareRange<7.0
Node
intelethernet_controller_x710-at2Match-
AND
intelethernet_controller_x710-at2_firmwareRange<7.0
Node
intelethernet_controller_xxv710-am2Match-
AND
intelethernet_controller_xxv710-am2_firmwareRange<7.0
Node
intelethernet_controller_xxv710-am1Match-
AND
intelethernet_controller_xxv710-am1_firmwareRange<7.0
Node
intelethernet_controller_x710-bm2Match-
AND
intelethernet_controller_x710-bm2_firmwareRange<7.0
Node
intelethernet_controller_710-bm1_firmwareRange<7.0
AND
intelethernet_controller_710-bm1Match-
Node
intelethernet_700_series_softwareRange<24.0

CNA Affected

[
  {
    "product": "2019.2 IPU โ€“ Intel(R) Ethernet 700 Series Controllers",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "See provided reference"
      }
    ]
  }
]

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2019-0143