Lucene search

K
cveIntelCVE-2019-14596
HistoryJan 17, 2020 - 6:15 p.m.

CVE-2019-14596

2020-01-1718:15:12
intel
web.nvd.nist.gov
120
cve-2019-14596
intel
chipset
access control
installer
security
denial of service
nvd

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.4

Confidence

High

EPSS

0

Percentile

12.6%

Improper access control in the installer for Intelยฎ Chipset Device Software INF Utility before version 10.1.18 may allow an authenticated user to potentially enable denial of service via local access.

Affected configurations

Nvd
Vulners
Node
intelchipset_inf_utilityRange<10.1.18
VendorProductVersionCPE
intelchipset_inf_utility*cpe:2.3:a:intel:chipset_inf_utility:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Intel(R) Chipset Device Software INF Utility",
    "vendor": "Intel",
    "versions": [
      {
        "status": "affected",
        "version": "before version 10.1.18"
      }
    ]
  }
]

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.4

Confidence

High

EPSS

0

Percentile

12.6%