Lucene search

K
cveIntelCVE-2019-14570
HistoryOct 11, 2019 - 6:15 p.m.

CVE-2019-14570

2019-10-1118:15:11
CWE-787
intel
web.nvd.nist.gov
69
cve-2019-14570
memory corruption
intel(r) nuc
system firmware
privilege escalation
denial of service
information disclosure
local access

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0

Percentile

12.6%

Memory corruption in system firmware for Intelยฎ NUC may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Affected configurations

Nvd
Node
intelnuc_8_mainstream_game_kit_firmwareRange<inwhl357
AND
intelnuc_8_mainstream_game_kitMatch-
Node
intelnuc_8_mainstream_game_mini_computer_firmwareRange<inwhl357
AND
intelnuc_8_mainstream_game_mini_computerMatch-
Node
intelnuc_board_de3815tybe_firmwareRange<ty0022
AND
intelnuc_board_de3815tybeMatch-
Node
intelnuc_kit_de3815tykhe_firmwareRange<ty0022
AND
intelnuc_kit_de3815tykheMatch-
Node
intelnuc_board_de3815tybe_firmwareRange<ty0067
AND
intelnuc_board_de3815tybeMatch-
Node
intelnuc_kit_de3815tykhe_firmwareRange<ty0067
AND
intelnuc_kit_de3815tykheMatch-
Node
intelnuc_kit_dn2820fykh_firmwareRange<fy0069
AND
intelnuc_kit_dn2820fykhMatch-
VendorProductVersionCPE
intelnuc_8_mainstream_game_kit_firmware*cpe:2.3:o:intel:nuc_8_mainstream_game_kit_firmware:*:*:*:*:*:*:*:*
intelnuc_8_mainstream_game_kit-cpe:2.3:h:intel:nuc_8_mainstream_game_kit:-:*:*:*:*:*:*:*
intelnuc_8_mainstream_game_mini_computer_firmware*cpe:2.3:o:intel:nuc_8_mainstream_game_mini_computer_firmware:*:*:*:*:*:*:*:*
intelnuc_8_mainstream_game_mini_computer-cpe:2.3:h:intel:nuc_8_mainstream_game_mini_computer:-:*:*:*:*:*:*:*
intelnuc_board_de3815tybe_firmware*cpe:2.3:o:intel:nuc_board_de3815tybe_firmware:*:*:*:*:*:*:*:*
intelnuc_board_de3815tybe-cpe:2.3:h:intel:nuc_board_de3815tybe:-:*:*:*:*:*:*:*
intelnuc_kit_de3815tykhe_firmware*cpe:2.3:o:intel:nuc_kit_de3815tykhe_firmware:*:*:*:*:*:*:*:*
intelnuc_kit_de3815tykhe-cpe:2.3:h:intel:nuc_kit_de3815tykhe:-:*:*:*:*:*:*:*
intelnuc_kit_dn2820fykh_firmware*cpe:2.3:o:intel:nuc_kit_dn2820fykh_firmware:*:*:*:*:*:*:*:*
intelnuc_kit_dn2820fykh-cpe:2.3:h:intel:nuc_kit_dn2820fykh:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "NUC Advisory",
    "vendor": "Intelยฎ",
    "versions": [
      {
        "status": "affected",
        "version": "See provided reference"
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2019-14570