Lucene search

K
cveIntelCVE-2019-0126
HistoryMay 17, 2019 - 4:29 p.m.

CVE-2019-0126

2019-05-1716:29:01
intel
web.nvd.nist.gov
94
cve-2019-0126
intel
xeon
scalable
processor
firmware
access control
privilege escalation
denial of service
nvd

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

26.8%

Insufficient access control in silicon reference firmware for Intel® Xeon® Scalable Processor, Intel® Xeon® Processor D Family may allow a privileged user to potentially enable escalation of privilege and/or denial of service via local access.

Affected configurations

Nvd
Node
intelxeon_d-1649n_firmwareMatch-
AND
intelxeon_d-1649nMatch-
Node
intelxeon_d-1633n_firmwareMatch-
AND
intelxeon_d-1633nMatch-
Node
intelxeon_d-1637_firmwareMatch-
AND
intelxeon_d-1637Match-
Node
intelxeon_d-1627_firmwareMatch-
AND
intelxeon_d-1627Match-
Node
intelxeon_d-1623nMatch-
AND
intelxeon_d-1623n_firmwareMatch-
Node
intelxeon_d-1622Match-
AND
intelxeon_d-1622_firmwareMatch-
Node
intelxeon_d-1653nMatch-
AND
intelxeon_d-1653n_firmwareMatch-
Node
intelxeon_d-1602Match-
AND
intelxeon_d-1602_firmwareMatch-
Node
intelxeon_d-2141iMatch-
AND
intelxeon_d-2141i_firmwareMatch-
Node
intelxeon_d-2177ntMatch-
AND
intelxeon_d-2177nt_firmwareMatch-
Node
intelxeon_d-2161iMatch-
AND
intelxeon_d-2161i_firmwareMatch-
Node
intelxeon_d-2143itMatch-
AND
intelxeon_d-2143it_firmwareMatch-
Node
intelxeon_d-2146nt_firmwareMatch-
AND
intelxeon_d-2146ntMatch-
Node
intelxeon_d-2145nt_firmwareMatch-
AND
intelxeon_d-2145ntMatch-
Node
intelxeon_d-2123it_firmwareMatch-
AND
intelxeon_d-2123itMatch-
Node
intelxeon_d-2173it_firmwareMatch-
AND
intelxeon_d-2173itMatch-
Node
intelxeon_d-2191_firmwareMatch-
AND
intelxeon_d-2191Match-
Node
intelxeon_d-2187nt_firmwareMatch-
AND
intelxeon_d-2187ntMatch-
Node
intelxeon_d-2142it_firmwareMatch-
AND
intelxeon_d-2142itMatch-
Node
intelxeon_d-2163it_firmwareMatch-
AND
intelxeon_d-2163itMatch-
Node
intelxeon_d-2183it_firmwareMatch-
AND
intelxeon_d-2183itMatch-
Node
intelxeon_d-2166nt_firmwareMatch-
AND
intelxeon_d-2166ntMatch-
Node
intelxeon_d-1513n_firmwareMatch-
AND
intelxeon_d-1513nMatch-
Node
intelxeon_d-1533n_firmwareMatch-
AND
intelxeon_d-1533nMatch-
Node
intelxeon_d-1553n_firmwareMatch-
AND
intelxeon_d-1553nMatch-
Node
intelxeon_d-1523n_firmwareMatch-
AND
intelxeon_d-1523nMatch-
Node
intelxeon_d-1543n_firmwareMatch-
AND
intelxeon_d-1543nMatch-
Node
intelxeon_d-1559_firmwareMatch-
AND
intelxeon_d-1559Match-
Node
intelxeon_d-1529_firmwareMatch-
AND
intelxeon_d-1529Match-
Node
intelxeon_d-1539_firmwareMatch-
AND
intelxeon_d-1539Match-
Node
intelxeon_d-1567_firmwareMatch-
AND
intelxeon_d-1567Match-
Node
intelxeon_d-1557_firmwareMatch-
AND
intelxeon_d-1557Match-
Node
intelxeon_d-1577_firmwareMatch-
AND
intelxeon_d-1577Match-
Node
intelxeon_d-1571_firmwareMatch-
AND
intelxeon_d-1571Match-
Node
intelxeon_d-1528_firmwareMatch-
AND
intelxeon_d-1528Match-
Node
intelxeon_d-1541_firmwareMatch-
AND
intelxeon_d-1541Match-
Node
intelxeon_d-1518_firmwareMatch-
AND
intelxeon_d-1518Match-
Node
intelxeon_d-1521_firmwareMatch-
AND
intelxeon_d-1521Match-
Node
intelxeon_d-1531_firmwareMatch-
AND
intelxeon_d-1531Match-
Node
intelxeon_d-1548_firmwareMatch-
AND
intelxeon_d-1548Match-
Node
intelxeon_d-1527_firmwareMatch-
AND
intelxeon_d-1527Match-
Node
intelxeon_d-1537_firmwareMatch-
AND
intelxeon_d-1537Match-
Node
intelxeon_d-1540_firmwareMatch-
AND
intelxeon_d-1540Match-
Node
intelxeon_d-1520_firmwareMatch-
AND
intelxeon_d-1520Match-
Node
intelxeon_platinum_processors_firmwareMatch-
AND
intelxeon_platinum_processorsMatch-
Node
intelxeon_gold_processors_firmwareMatch-
AND
intelxeon_gold_processorsMatch-
Node
intelxeon_silver_processors_firmwareMatch-
AND
intelxeon_silver_processorsMatch-
Node
intelxeon_bronze_processors_firmwareMatch-
AND
intelxeon_bronze_processorsMatch-
VendorProductVersionCPE
intelxeon_d-1649n_firmware-cpe:2.3:o:intel:xeon_d-1649n_firmware:-:*:*:*:*:*:*:*
intelxeon_d-1649n-cpe:2.3:h:intel:xeon_d-1649n:-:*:*:*:*:*:*:*
intelxeon_d-1633n_firmware-cpe:2.3:o:intel:xeon_d-1633n_firmware:-:*:*:*:*:*:*:*
intelxeon_d-1633n-cpe:2.3:h:intel:xeon_d-1633n:-:*:*:*:*:*:*:*
intelxeon_d-1637_firmware-cpe:2.3:o:intel:xeon_d-1637_firmware:-:*:*:*:*:*:*:*
intelxeon_d-1637-cpe:2.3:h:intel:xeon_d-1637:-:*:*:*:*:*:*:*
intelxeon_d-1627_firmware-cpe:2.3:o:intel:xeon_d-1627_firmware:-:*:*:*:*:*:*:*
intelxeon_d-1627-cpe:2.3:h:intel:xeon_d-1627:-:*:*:*:*:*:*:*
intelxeon_d-1623n-cpe:2.3:h:intel:xeon_d-1623n:-:*:*:*:*:*:*:*
intelxeon_d-1623n_firmware-cpe:2.3:o:intel:xeon_d-1623n_firmware:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 961

CNA Affected

[
  {
    "product": "Intel(R) Unified Extensible Firmware Interface (UEFI)",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Intel(R) Xeon(R) Scalable Processor, Intel(R) Xeon(R) Processor D Family"
      }
    ]
  }
]

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

26.8%