Lucene search

K
cveIntelCVE-2019-11151
HistoryNov 14, 2019 - 5:15 p.m.

CVE-2019-11151

2019-11-1417:15:13
CWE-787
intel
web.nvd.nist.gov
38
cve-2019-11151
memory corruption
intel wifi drivers
escalation of privilege
denial of service
information disclosure
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0

Percentile

12.6%

Memory corruption issues in Intelยฎ WIFI Drivers before version 21.40 may allow a privileged user to potentially enable escalation of privilege, denial of service, and information disclosure via local access.

Affected configurations

Nvd
Node
intelwi-fi_6_ax201_firmwareRange<21.40
AND
intelwi-fi_6_ax201Match-
Node
intelwi-fi_6_ax200_firmwareRange<21.40
AND
intelwi-fi_6_ax200Match-
Node
intelwireless-ac_9560_firmwareRange<21.40
AND
intelwireless-ac_9560Match-
Node
intelwireless-ac_9462_firmwareRange<21.40
AND
intelwireless-ac_9462Match-
Node
intelwireless-ac_9461_firmwareRange<21.40
AND
intelwireless-ac_9461Match-
Node
intelwireless-ac_9260_firmwareRange<21.40
AND
intelwireless-ac_9260Match-
Node
inteldual_band_wireless-ac_8265_firmwareRange<21.40
AND
inteldual_band_wireless-ac_8265Match-
Node
inteldual_band_wireless-ac_8260_firmwareRange<21.40
AND
inteldual_band_wireless-ac_8260Match-
Node
inteldual_band_wireless-ac_3168_firmwareRange<21.40
AND
inteldual_band_wireless-ac_3168Match-
Node
inteldual_band_wireless-ac_3165_firmwareRange<21.40
AND
inteldual_band_wireless-ac_3165Match-
Node
inteldual_band_wireless-ac_7265_firmwareRange<21.40
AND
inteldual_band_wireless-ac_7265Match-
Node
inteldual_band_wireless-n_7265_firmwareRange<21.40
AND
inteldual_band_wireless-n_7265Match-
Node
intelwireless-n_7265_firmwareRange<21.40
AND
intelwireless-n_7265Match-
VendorProductVersionCPE
intelwi-fi_6_ax201_firmware*cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*
intelwi-fi_6_ax201-cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*
intelwi-fi_6_ax200_firmware*cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*
intelwi-fi_6_ax200-cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*
intelwireless-ac_9560_firmware*cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*
intelwireless-ac_9560-cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*
intelwireless-ac_9462_firmware*cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*
intelwireless-ac_9462-cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*
intelwireless-ac_9461_firmware*cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*
intelwireless-ac_9461-cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 261

CNA Affected

[
  {
    "product": "Intel(R) WIFI Drivers and Intel(R) PROSet/Wireless WiFi Software extension DLL",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "See provided reference"
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2019-11151