Lucene search

K
cveIntelCVE-2019-11125
HistoryJun 13, 2019 - 4:29 p.m.

CVE-2019-11125

2019-06-1316:29:01
CWE-20
intel
web.nvd.nist.gov
50
cve-2019-11125
input validation
firmware
intel
nuc kit
privileged user
escalation of privilege
denial of service
information disclosure
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.4

Confidence

High

EPSS

0

Percentile

12.6%

Insufficient input validation in system firmware for Intelยฎ NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Affected configurations

Nvd
Node
intelnuc_kit_firmwareMatch-
AND
intelnuc_kit_nuc8i3bexMatch-
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_d34010wyx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_d54250wyx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_de3815tyb
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_dn2820fykh
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc5cpyh
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc5i3myx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc5i3ryx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc5i5myx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc5i5ryx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc5i7ryx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc5pgyh
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc5ppyh
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc6cayx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc6i3syx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc6i5syx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc6i7kyk
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc7cjy
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc7i3bnx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc7i3dnx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc7i5bnx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc7i5dnx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc7i7bnx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc7i7dnx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc7pjy
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc8i3cyx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc8i5bex
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc8i7bex
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc8i7hnk
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc8i7hvk
Node
intelcompute_card_firmwareMatch-
AND
intelcompute_card_cd1c64gkMatch-
OR
intelcompute_card_cd1iv128mkMatch-
OR
intelcompute_card_cd1m3128mkMatch-
OR
intelcompute_card_cd1p64gkMatch-
Node
intelcompute_stick_firmwareMatch-
AND
intelcompute_stick_stck1a32wfcMatch-
OR
intelcompute_stick_stck1a8lfcMatch-
OR
intelcompute_stick_stk2m364ccMatch-
OR
intelcompute_stick_stk2m3w64ccMatch-
OR
intelcompute_stick_stk2mv64ccMatch-
VendorProductVersionCPE
intelnuc_kit_firmware-cpe:2.3:o:intel:nuc_kit_firmware:-:*:*:*:*:*:*:*
intelnuc_kit_nuc8i3bex-cpe:2.3:h:intel:nuc_kit_nuc8i3bex:-:*:*:*:*:*:*:*
intelnuc_kit_nuc8i3bexnuc_kit_d34010wyxcpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_d34010wyx:*:*:*:*:*:*:*
intelnuc_kit_nuc8i3bexnuc_kit_d54250wyxcpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_d54250wyx:*:*:*:*:*:*:*
intelnuc_kit_nuc8i3bexnuc_kit_de3815tybcpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_de3815tyb:*:*:*:*:*:*:*
intelnuc_kit_nuc8i3bexnuc_kit_dn2820fykhcpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_dn2820fykh:*:*:*:*:*:*:*
intelnuc_kit_nuc8i3bexnuc_kit_nuc5cpyhcpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5cpyh:*:*:*:*:*:*:*
intelnuc_kit_nuc8i3bexnuc_kit_nuc5i3myxcpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i3myx:*:*:*:*:*:*:*
intelnuc_kit_nuc8i3bexnuc_kit_nuc5i3ryxcpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i3ryx:*:*:*:*:*:*:*
intelnuc_kit_nuc8i3bexnuc_kit_nuc5i5myxcpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i5myx:*:*:*:*:*:*:*
Rows per page:
1-10 of 421

CNA Affected

[
  {
    "product": "Intel(R) NUC Firmware",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Please see reference document."
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.4

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2019-11125