Lucene search

K
cveIntelCVE-2019-11154
HistoryNov 14, 2019 - 5:15 p.m.

CVE-2019-11154

2019-11-1417:15:13
CWE-732
intel
web.nvd.nist.gov
27
cve-2019-11154
directory permissions
intel
proset
wireless
wifi software
denial of service
information disclosure
nvd

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:N/A:P

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

AI Score

7.2

Confidence

High

EPSS

0

Percentile

12.6%

Improper directory permissions in Intelยฎ PROSet/Wireless WiFi Software before version 21.40 may allow an authenticated user to potentially enable denial of service and information disclosure via local access.

Affected configurations

Nvd
Node
intelproset\/wireless_wifiRange<21.40
AND
inteldual_band_wireless-ac_3165Match-
OR
inteldual_band_wireless-ac_3168Match-
OR
inteldual_band_wireless-ac_7265_\(rev_d\)Match-
OR
inteldual_band_wireless-ac_8260Match-
OR
inteldual_band_wireless-ac_8265Match-
OR
inteldual_band_wireless-n_7265_\(rev_d\)Match-
OR
intelwi-fi_6_ax200Match-
OR
intelwi-fi_6_ax201Match-
OR
intelwireless-ac_9260Match-
OR
intelwireless-ac_9461Match-
OR
intelwireless-ac_9462Match-
OR
intelwireless-ac_9560Match-
OR
intelwireless_7265_\(rev_d\)Match-
VendorProductVersionCPE
intelproset\/wireless_wifi*cpe:2.3:a:intel:proset\/wireless_wifi:*:*:*:*:*:*:*:*
inteldual_band_wireless-ac_3165-cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_3168-cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_7265_\(rev_d\)-cpe:2.3:h:intel:dual_band_wireless-ac_7265_\(rev_d\):-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_8260-cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_8265-cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*
inteldual_band_wireless-n_7265_\(rev_d\)-cpe:2.3:h:intel:dual_band_wireless-n_7265_\(rev_d\):-:*:*:*:*:*:*:*
intelwi-fi_6_ax200-cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*
intelwi-fi_6_ax201-cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*
intelwireless-ac_9260-cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CNA Affected

[
  {
    "product": "Intel(R) PROSet/Wireless WiFi Software Security",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "See provided reference"
      }
    ]
  }
]

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:N/A:P

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

AI Score

7.2

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2019-11154