Lucene search

K
cveIntelCVE-2019-11165
HistoryDec 16, 2019 - 8:15 p.m.

CVE-2019-11165

2019-12-1620:15:14
CWE-754
intel
web.nvd.nist.gov
43
cve-2019-11165
linux kernel driver
intel
fpga sdk
opencl
denial of service
nvd

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.1

Confidence

High

EPSS

0

Percentile

12.6%

Improper conditions check in the Linux kernel driver for the Intelยฎ FPGA SDK for OpenCLโ„ข Pro Edition before version 19.4 may allow an authenticated user to potentially enable denial of service via local access.

Affected configurations

Nvd
Vulners
Node
intelfield_programmable_gate_array_software_development_kit_for_openclRange<19.4pro
VendorProductVersionCPE
intelfield_programmable_gate_array_software_development_kit_for_opencl*cpe:2.3:a:intel:field_programmable_gate_array_software_development_kit_for_opencl:*:*:*:*:pro:*:*:*

CNA Affected

[
  {
    "product": "Intel(R) FPGA SDK for OpenCL(TM) Pro Edition",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "before version 19.4"
      }
    ]
  }
]

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.1

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2019-11165