Lucene search

K
cveIntelCVE-2019-11094
HistoryMay 17, 2019 - 4:29 p.m.

CVE-2019-11094

2019-05-1716:29:03
CWE-20
intel
web.nvd.nist.gov
46
cve-2019-11094
input validation
firmware
intel
nuc kit
privilege escalation
denial of service
information disclosure

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0

Percentile

12.6%

Insufficient input validation in system firmware for Intel ยฎ NUC Kit may allow an authenticated user to potentially enable escalation of privilege, denial of service, and/or information disclosure via local access.

Affected configurations

Nvd
Node
intelnuc_kit_firmwareMatch-
AND
intelnuc_kit_d33217gkeMatch-
OR
intelnuc_kit_d53427rkeMatch-
OR
intelnuc_kit_d54250wybMatch-
OR
intelnuc_kit_de3815tybeMatch-
OR
intelnuc_kit_dn2820fykhMatch-
OR
intelnuc_kit_nuc5cpyhMatch-
OR
intelnuc_kit_nuc5i3myheMatch-
OR
intelnuc_kit_nuc5i5myheMatch-
OR
intelnuc_kit_nuc5i7ryhMatch-
OR
intelnuc_kit_nuc5pgyhMatch-
OR
intelnuc_kit_nuc6caysMatch-
OR
intelnuc_kit_nuc6i5syhMatch-
OR
intelnuc_kit_nuc6i7kykMatch-
OR
intelnuc_kit_nuc7cjyhMatch-
OR
intelnuc_kit_nuc7i3dnheMatch-
OR
intelnuc_kit_nuc7i5dnkeMatch-
OR
intelnuc_kit_nuc7i7bnhMatch-
OR
intelnuc_kit_nuc7i7dnkeMatch-
OR
intelnuc_kit_nuc8i7hnkMatch-
VendorProductVersionCPE
intelnuc_kit_firmware-cpe:2.3:o:intel:nuc_kit_firmware:-:*:*:*:*:*:*:*
intelnuc_kit_d33217gke-cpe:2.3:h:intel:nuc_kit_d33217gke:-:*:*:*:*:*:*:*
intelnuc_kit_d53427rke-cpe:2.3:h:intel:nuc_kit_d53427rke:-:*:*:*:*:*:*:*
intelnuc_kit_d54250wyb-cpe:2.3:h:intel:nuc_kit_d54250wyb:-:*:*:*:*:*:*:*
intelnuc_kit_de3815tybe-cpe:2.3:h:intel:nuc_kit_de3815tybe:-:*:*:*:*:*:*:*
intelnuc_kit_dn2820fykh-cpe:2.3:h:intel:nuc_kit_dn2820fykh:-:*:*:*:*:*:*:*
intelnuc_kit_nuc5cpyh-cpe:2.3:h:intel:nuc_kit_nuc5cpyh:-:*:*:*:*:*:*:*
intelnuc_kit_nuc5i3myhe-cpe:2.3:h:intel:nuc_kit_nuc5i3myhe:-:*:*:*:*:*:*:*
intelnuc_kit_nuc5i5myhe-cpe:2.3:h:intel:nuc_kit_nuc5i5myhe:-:*:*:*:*:*:*:*
intelnuc_kit_nuc5i7ryh-cpe:2.3:h:intel:nuc_kit_nuc5i7ryh:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CNA Affected

[
  {
    "product": "Intel (R) NUC",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Kit NUC8i7HNK BIOS and Kit NUC8i7HVK BIOS before version 0054. Kit NUC7i7DNHE BIOS, Kit NUC7i7DNKE BIOS, Kit NUC7i5DNHE, Kit NUC7i5DNHE and Board NUC7i7DNBE BIOS before version 0062."
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2019-11094