Lucene search

K
nvd[email protected]NVD:CVE-2019-11102
HistoryDec 18, 2019 - 10:15 p.m.

CVE-2019-11102

2019-12-1822:15:12
CWE-20
web.nvd.nist.gov

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Insufficient input validation in Intel® DAL software for Intel® CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel® TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable information disclosure via local access.

Affected configurations

NVD
Node
inteldynamic_application_loaderRange11.011.8.70converged_security_management_engine_firmware
OR
inteldynamic_application_loaderRange11.1011.11.70converged_security_management_engine_firmware
OR
inteldynamic_application_loaderRange11.2011.22.70converged_security_management_engine_firmware
OR
inteldynamic_application_loaderRange12.012.0.45converged_security_management_engine_firmware
OR
inteldynamic_application_loaderRange13.013.0.10converged_security_management_engine_firmware
OR
inteldynamic_application_loaderRange14.0.014.0.10converged_security_management_engine_firmware
OR
inteltrusted_execution_engine_firmwareRange3.03.1.70
OR
inteltrusted_execution_engine_firmwareRange4.04.0.20

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Related for NVD:CVE-2019-11102