Lucene search

K
cve[email protected]CVE-2019-11087
HistoryDec 18, 2019 - 10:15 p.m.

CVE-2019-11087

2019-12-1822:15:12
CWE-20
web.nvd.nist.gov
57
cve-2019-11087
intel
csme
txe
input validation
privilege escalation
information disclosure
denial of service
nvd

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

Insufficient input validation in the subsystem for Intel® CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel® TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege, information disclosure or denial of service via local access.

Affected configurations

NVD
Node
intelconverged_security_management_engine_firmwareRange11.011.8.70
OR
intelconverged_security_management_engine_firmwareRange11.1011.11.70
OR
intelconverged_security_management_engine_firmwareRange11.2011.22.70
OR
intelconverged_security_management_engine_firmwareRange12.012.0.45
OR
intelconverged_security_management_engine_firmwareRange13.013.0.10
OR
intelconverged_security_management_engine_firmwareRange14.0.014.0.10
OR
inteltrusted_execution_engine_firmwareRange3.03.1.70
OR
inteltrusted_execution_engine_firmwareRange4.04.0.20

CNA Affected

[
  {
    "product": "Intel(R) CSME, Intel(R) TXE",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "See provided reference"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%