Lucene search

K
nvd[email protected]NVD:CVE-2019-11124
HistoryJun 13, 2019 - 4:29 p.m.

CVE-2019-11124

2019-06-1316:29:01
CWE-125
CWE-787
web.nvd.nist.gov

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Out of bound read/write in system firmware for Intelยฎ NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Affected configurations

NVD
Node
intelnuc_kit_firmwareMatch-
AND
intelnuc_kit_nuc8i3bexMatch-
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_d34010wyx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_d54250wyx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_de3815tyb
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_dn2820fykh
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc5cpyh
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc5i3myx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc5i3ryx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc5i5myx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc5i5ryx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc5i7ryx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc5pgyh
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc5ppyh
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc6cayx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc6i3syx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc6i5syx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc6i7kyk
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc7cjy
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc7i3bnx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc7i3dnx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc7i5bnx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc7i5dnx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc7i7bnx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc7i7dnx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc7pjy
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc8i3cyx
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc8i5bex
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc8i7bex
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc8i7hnk
OR
intelnuc_kit_nuc8i3bexMatchnuc_kit_nuc8i7hvk
Node
intelcompute_card_firmwareMatch-
AND
intelcompute_card_cd1c64gkMatch-
OR
intelcompute_card_cd1iv128mkMatch-
OR
intelcompute_card_cd1m3128mkMatch-
OR
intelcompute_card_cd1p64gkMatch-
Node
intelcompute_stick_firmwareMatch-
AND
intelcompute_stick_stck1a32wfcMatch-
OR
intelcompute_stick_stck1a8lfcMatch-
OR
intelcompute_stick_stk2m364ccMatch-
OR
intelcompute_stick_stk2m3w64ccMatch-
OR
intelcompute_stick_stk2mv64ccMatch-

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for NVD:CVE-2019-11124