Lucene search

K
cveIntelCVE-2019-0150
HistoryNov 14, 2019 - 7:15 p.m.

CVE-2019-0150

2019-11-1419:15:12
intel
web.nvd.nist.gov
48
3
cve-2019-0150
insufficient access control
firmware vulnerability
intel ethernet 700 series
denial of service
local access

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H

AI Score

5.8

Confidence

Low

EPSS

0

Percentile

12.6%

Insufficient access control in firmware Intelยฎ Ethernet 700 Series Controllers versions before 7.0 may allow a privileged user to potentially enable a denial of service via local access.

Affected configurations

Nvd
Node
intelethernet_controller_x710-tm4_firmwareRange<7.0
AND
intelethernet_controller_x710-tm4Match-
Node
intelethernet_controller_x710-at2_firmwareRange<7.0
AND
intelethernet_controller_x710-at2Match-
Node
intelethernet_controller_xxv710-am2_firmwareRange<7.0
AND
intelethernet_controller_xxv710-am2Match-
Node
intelethernet_controller_xxv710-am1_firmwareRange<7.0
AND
intelethernet_controller_xxv710-am1Match-
Node
intelethernet_controller_x710-bm2_firmwareRange<7.0
AND
intelethernet_controller_x710-bm2Match-
Node
intelethernet_controller_710-bm1_firmwareRange<7.0
AND
intelethernet_controller_710-bm1Match-
Node
intelethernet_700_series_softwareRange<24.0
VendorProductVersionCPE
intelethernet_controller_x710-tm4_firmware*cpe:2.3:o:intel:ethernet_controller_x710-tm4_firmware:*:*:*:*:*:*:*:*
intelethernet_controller_x710-tm4-cpe:2.3:h:intel:ethernet_controller_x710-tm4:-:*:*:*:*:*:*:*
intelethernet_controller_x710-at2_firmware*cpe:2.3:o:intel:ethernet_controller_x710-at2_firmware:*:*:*:*:*:*:*:*
intelethernet_controller_x710-at2-cpe:2.3:h:intel:ethernet_controller_x710-at2:-:*:*:*:*:*:*:*
intelethernet_controller_xxv710-am2_firmware*cpe:2.3:o:intel:ethernet_controller_xxv710-am2_firmware:*:*:*:*:*:*:*:*
intelethernet_controller_xxv710-am2-cpe:2.3:h:intel:ethernet_controller_xxv710-am2:-:*:*:*:*:*:*:*
intelethernet_controller_xxv710-am1_firmware*cpe:2.3:o:intel:ethernet_controller_xxv710-am1_firmware:*:*:*:*:*:*:*:*
intelethernet_controller_xxv710-am1-cpe:2.3:h:intel:ethernet_controller_xxv710-am1:-:*:*:*:*:*:*:*
intelethernet_controller_x710-bm2_firmware*cpe:2.3:o:intel:ethernet_controller_x710-bm2_firmware:*:*:*:*:*:*:*:*
intelethernet_controller_x710-bm2-cpe:2.3:h:intel:ethernet_controller_x710-bm2:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CNA Affected

[
  {
    "product": "2019.2 IPU โ€“ Intel(R) Ethernet 700 Series Controllers",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "See provided reference"
      }
    ]
  }
]

Social References

More

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H

AI Score

5.8

Confidence

Low

EPSS

0

Percentile

12.6%

Related for CVE-2019-0150