Lucene search

K
nvd[email protected]NVD:CVE-2018-12202
HistoryMar 14, 2019 - 8:29 p.m.

CVE-2018-12202

2019-03-1420:29:00
web.nvd.nist.gov

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

21.0%

Privilege escalation vulnerability in Platform Sample/ Silicon Reference firmware for 8th Generation Intel® Core Processor, 7th Generation Intel® Core Processor may allow privileged user to potentially leverage existing features via local access.

Affected configurations

NVD
Node
intelplatform_sample_firmwareMatch-
AND
intelcore_i3Match8100
OR
intelcore_i3Match8100h
OR
intelcore_i3Match8100t
OR
intelcore_i3Match8109u
OR
intelcore_i3Match8130u
OR
intelcore_i3Match8145u
OR
intelcore_i3Match8300
OR
intelcore_i3Match8300t
OR
intelcore_i3Match8350k
OR
intelcore_i5Match8200y
OR
intelcore_i5Match8250u
OR
intelcore_i5Match8259u
OR
intelcore_i5Match8265u
OR
intelcore_i5Match8269u
OR
intelcore_i5Match8300h
OR
intelcore_i5Match8305g
OR
intelcore_i5Match8350u
OR
intelcore_i5Match8400
OR
intelcore_i5Match8400b
OR
intelcore_i5Match8400h
OR
intelcore_i5Match8400t
OR
intelcore_i5Match8500
OR
intelcore_i5Match8500b
OR
intelcore_i5Match8500t
OR
intelcore_i5Match8600
OR
intelcore_i5Match8600k
OR
intelcore_i5Match8600t
OR
intelcore_i7Match8086k
OR
intelcore_i7Match8500y
OR
intelcore_i7Match8550u
OR
intelcore_i7Match8559u
OR
intelcore_i7Match8565u
OR
intelcore_i7Match8650u
OR
intelcore_i7Match8700
OR
intelcore_i7Match8700b
OR
intelcore_i7Match8700k
OR
intelcore_i7Match8700t
OR
intelcore_i7Match8705g
OR
intelcore_i7Match8706g
OR
intelcore_i7Match8709g
OR
intelcore_i7Match8750h
OR
intelcore_i7Match8809g
OR
intelcore_i7Match8850h
Node
intelplatform_sample_firmwareMatch-
AND
intelcore_i3Match7020u
OR
intelcore_i3Match7100
OR
intelcore_i3Match7100e
OR
intelcore_i3Match7100h
OR
intelcore_i3Match7100t
OR
intelcore_i3Match7100u
OR
intelcore_i3Match7101e
OR
intelcore_i3Match7101te
OR
intelcore_i3Match7102e
OR
intelcore_i3Match7130u
OR
intelcore_i3Match7167u
OR
intelcore_i3Match7300
OR
intelcore_i3Match7300t
OR
intelcore_i3Match7320
OR
intelcore_i3Match7350k
OR
intelcore_i5Match7200u
OR
intelcore_i5Match7260u
OR
intelcore_i5Match7267u
OR
intelcore_i5Match7287u
OR
intelcore_i5Match7300hq
OR
intelcore_i5Match7300u
OR
intelcore_i5Match7360u
OR
intelcore_i5Match7400
OR
intelcore_i5Match7400t
OR
intelcore_i5Match7440eq
OR
intelcore_i5Match7440hq
OR
intelcore_i5Match7442eq
OR
intelcore_i5Match7500
OR
intelcore_i5Match7500t
OR
intelcore_i5Match7600
OR
intelcore_i5Match7600k
OR
intelcore_i5Match7600t
OR
intelcore_i5Match7640x
OR
intelcore_i7Match7500u
OR
intelcore_i7Match7560u
OR
intelcore_i7Match7567u
OR
intelcore_i7Match7600u
OR
intelcore_i7Match7660u
OR
intelcore_i7Match7700
OR
intelcore_i7Match7700hq
OR
intelcore_i7Match7700k
OR
intelcore_i7Match7700t
OR
intelcore_i7Match7740x
OR
intelcore_i7Match7800x
OR
intelcore_i7Match7820eq
OR
intelcore_i7Match7820hk
OR
intelcore_i7Match7820hq
OR
intelcore_i7Match7820x
OR
intelcore_i7Match7920hq
Node
intelsilicon_reference_firmwareMatch-
AND
intelcore_i3Match8100
OR
intelcore_i3Match8100h
OR
intelcore_i3Match8100t
OR
intelcore_i3Match8109u
OR
intelcore_i3Match8130u
OR
intelcore_i3Match8145u
OR
intelcore_i3Match8300
OR
intelcore_i3Match8300t
OR
intelcore_i3Match8350k
OR
intelcore_i5Match8200y
OR
intelcore_i5Match8250u
OR
intelcore_i5Match8259u
OR
intelcore_i5Match8265u
OR
intelcore_i5Match8269u
OR
intelcore_i5Match8300h
OR
intelcore_i5Match8305g
OR
intelcore_i5Match8350u
OR
intelcore_i5Match8400
OR
intelcore_i5Match8400b
OR
intelcore_i5Match8400h
OR
intelcore_i5Match8400t
OR
intelcore_i5Match8500
OR
intelcore_i5Match8500b
OR
intelcore_i5Match8500t
OR
intelcore_i5Match8600
OR
intelcore_i5Match8600k
OR
intelcore_i5Match8600t
OR
intelcore_i7Match8086k
OR
intelcore_i7Match8500y
OR
intelcore_i7Match8550u
OR
intelcore_i7Match8559u
OR
intelcore_i7Match8565u
OR
intelcore_i7Match8650u
OR
intelcore_i7Match8700
OR
intelcore_i7Match8700b
OR
intelcore_i7Match8700k
OR
intelcore_i7Match8700t
OR
intelcore_i7Match8705g
OR
intelcore_i7Match8706g
OR
intelcore_i7Match8709g
OR
intelcore_i7Match8750h
OR
intelcore_i7Match8809g
OR
intelcore_i7Match8850h
Node
intelsilicon_reference_firmwareMatch-
AND
intelcore_i3Match7020u
OR
intelcore_i3Match7100
OR
intelcore_i3Match7100e
OR
intelcore_i3Match7100h
OR
intelcore_i3Match7100t
OR
intelcore_i3Match7100u
OR
intelcore_i3Match7101e
OR
intelcore_i3Match7101te
OR
intelcore_i3Match7102e
OR
intelcore_i3Match7130u
OR
intelcore_i3Match7167u
OR
intelcore_i3Match7300
OR
intelcore_i3Match7300t
OR
intelcore_i3Match7320
OR
intelcore_i3Match7350k
OR
intelcore_i5Match7200u
OR
intelcore_i5Match7260u
OR
intelcore_i5Match7267u
OR
intelcore_i5Match7287u
OR
intelcore_i5Match7300hq
OR
intelcore_i5Match7300u
OR
intelcore_i5Match7360u
OR
intelcore_i5Match7400
OR
intelcore_i5Match7400t
OR
intelcore_i5Match7440eq
OR
intelcore_i5Match7440hq
OR
intelcore_i5Match7442eq
OR
intelcore_i5Match7500
OR
intelcore_i5Match7500t
OR
intelcore_i5Match7600
OR
intelcore_i5Match7600k
OR
intelcore_i5Match7600t
OR
intelcore_i5Match7640x
OR
intelcore_i7Match7500u
OR
intelcore_i7Match7560u
OR
intelcore_i7Match7567u
OR
intelcore_i7Match7600u
OR
intelcore_i7Match7660u
OR
intelcore_i7Match7700
OR
intelcore_i7Match7700hq
OR
intelcore_i7Match7700k
OR
intelcore_i7Match7700t
OR
intelcore_i7Match7740x
OR
intelcore_i7Match7800x
OR
intelcore_i7Match7820eq
OR
intelcore_i7Match7820hk
OR
intelcore_i7Match7820hq
OR
intelcore_i7Match7820x
OR
intelcore_i7Match7920hq

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

21.0%