Lucene search

K
cveIntelCVE-2019-0165
HistoryDec 18, 2019 - 10:15 p.m.

CVE-2019-0165

2019-12-1822:15:11
CWE-20
intel
web.nvd.nist.gov
67
intel
csme
input validation
cve-2019-0165
vulnerability
denial of service
nvd

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

5.1

Confidence

Low

EPSS

0

Percentile

12.6%

Insufficient Input validation in the subsystem for Intel® CSME before versions 12.0.45,13.0.10 and 14.0.10 may allow a privileged user to potentially enable denial of service via local access.

Affected configurations

Nvd
Node
intelconverged_security_management_engine_firmwareRange12.012.0.45
OR
intelconverged_security_management_engine_firmwareRange13.013.0.10
OR
intelconverged_security_management_engine_firmwareRange14.0.014.0.10
VendorProductVersionCPE
intelconverged_security_management_engine_firmware*cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Intel(R) CSME",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "See provided reference"
      }
    ]
  }
]

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

5.1

Confidence

Low

EPSS

0

Percentile

12.6%