Lucene search

K
cve[email protected]CVE-2019-14570
HistoryOct 11, 2019 - 6:15 p.m.

CVE-2019-14570

2019-10-1118:15:11
CWE-787
web.nvd.nist.gov
64
cve-2019-14570
memory corruption
intel(r) nuc
system firmware
privilege escalation
denial of service
information disclosure
local access

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Memory corruption in system firmware for Intelยฎ NUC may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Affected configurations

NVD
Node
intelnuc_8_mainstream_game_kit_firmwareRange<inwhl357
AND
intelnuc_8_mainstream_game_kitMatch-
Node
intelnuc_8_mainstream_game_mini_computer_firmwareRange<inwhl357
AND
intelnuc_8_mainstream_game_mini_computerMatch-
Node
intelnuc_board_de3815tybe_firmwareRange<ty0022
AND
intelnuc_board_de3815tybeMatch-
Node
intelnuc_kit_de3815tykhe_firmwareRange<ty0022
AND
intelnuc_kit_de3815tykheMatch-
Node
intelnuc_board_de3815tybe_firmwareRange<ty0067
AND
intelnuc_board_de3815tybeMatch-
Node
intelnuc_kit_de3815tykhe_firmwareRange<ty0067
AND
intelnuc_kit_de3815tykheMatch-
Node
intelnuc_kit_dn2820fykh_firmwareRange<fy0069
AND
intelnuc_kit_dn2820fykhMatch-

CNA Affected

[
  {
    "product": "NUC Advisory",
    "vendor": "Intelยฎ",
    "versions": [
      {
        "status": "affected",
        "version": "See provided reference"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2019-14570