Lucene search

K
cveIntelCVE-2018-12190
HistoryMar 14, 2019 - 8:29 p.m.

CVE-2018-12190

2019-03-1420:29:00
CWE-20
intel
web.nvd.nist.gov
31
cve-2018-12190
intel
csme
txe
input validation
privilege escalation
local access
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

High

EPSS

0

Percentile

12.6%

Insufficient input validation in Intelยฎ CSME subsystem before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 or Intelยฎ TXE before 3.1.60 or 4.0.10 may allow a privileged user to potentially enable an escalation of privilege via local access.

Affected configurations

Nvd
Node
intelconverged_security_management_engine_firmwareRange11.0โ€“11.8.60
OR
intelconverged_security_management_engine_firmwareRange11.10โ€“11.11.60
OR
intelconverged_security_management_engine_firmwareRange11.20โ€“11.22.60
OR
intelconverged_security_management_engine_firmwareRange12.0.0โ€“12.0.20
OR
inteltrusted_execution_engine_firmwareRange3.0โ€“3.1.60
OR
inteltrusted_execution_engine_firmwareRange4.0โ€“4.0.10
VendorProductVersionCPE
intelconverged_security_management_engine_firmware*cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:*
inteltrusted_execution_engine_firmware*cpe:2.3:o:intel:trusted_execution_engine_firmware:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Intel(R) CSME, Server Platform Services, Trusted Execution Engine and Intel(R) Active Management Technology",
    "vendor": "Intel Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Multiple versions."
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

High

EPSS

0

Percentile

12.6%