Lucene search

K
cveIntelCVE-2019-11153
HistoryNov 14, 2019 - 5:15 p.m.

CVE-2019-11153

2019-11-1417:15:13
CWE-787
intel
web.nvd.nist.gov
35
cve-2019-11153
intel
proset
wireless
wifi
memory corruption
dll
escalation of privilege
information disclosure
denial of service
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0

Percentile

12.6%

Memory corruption issues in Intelยฎ PROSet/Wireless WiFi Software extension DLL before version 21.40 may allow an authenticated user to potentially enable escalation of privilege, information disclosure and a denial of service via local access.

Affected configurations

Nvd
Node
inteldual_band_wireless-ac_3165Match-
OR
inteldual_band_wireless-ac_3168Match-
OR
inteldual_band_wireless-ac_7265_\(rev_d\)Match-
OR
inteldual_band_wireless-ac_8260Match-
OR
inteldual_band_wireless-ac_8265Match-
OR
inteldual_band_wireless-n_7265_\(rev_d\)Match-
OR
intelwi-fi_6_ax200Match-
OR
intelwi-fi_6_ax201Match-
OR
intelwireless-ac_9260Match-
OR
intelwireless-ac_9461Match-
OR
intelwireless-ac_9462Match-
OR
intelwireless-ac_9560Match-
OR
intelwireless_7265_\(rev_d\)Match-
AND
intelproset\/wireless_wifiRange<21.40
VendorProductVersionCPE
inteldual_band_wireless-ac_3165-cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_3168-cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_7265_\(rev_d\)-cpe:2.3:h:intel:dual_band_wireless-ac_7265_\(rev_d\):-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_8260-cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_8265-cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*
inteldual_band_wireless-n_7265_\(rev_d\)-cpe:2.3:h:intel:dual_band_wireless-n_7265_\(rev_d\):-:*:*:*:*:*:*:*
intelwi-fi_6_ax200-cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*
intelwi-fi_6_ax201-cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*
intelwireless-ac_9260-cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*
intelwireless-ac_9461-cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CNA Affected

[
  {
    "product": "Intel(R) WIFI Drivers and Intel(R) PROSet/Wireless WiFi Software extension DLL",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "See provided reference"
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2019-11153