CVE-2019-0096

CVSS V2 Medium 5.2 CVSS V3 High 8
Description
Out of bound write vulnerability in subsystem for Intel(R) AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an authenticated user to potentially enable escalation of privilege via adjacent network access.
Overview
  • CVE ID
  • CVE-2019-0096
  • Assigner
  • secure@intel.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-05-17T16:29:01
  • Last Modified Date
  • 2019-06-20T16:15:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:intel:active_management_technology:*:*:*:*:*:*:*:* 1 OR 11.8.0 11.8.65
cpe:2.3:a:intel:active_management_technology:*:*:*:*:*:*:*:* 1 OR 11.11.0 11.11.65
cpe:2.3:a:intel:active_management_technology:*:*:*:*:*:*:*:* 1 OR 11.22.0 11.22.65
cpe:2.3:a:intel:active_management_technology:*:*:*:*:*:*:*:* 1 OR 12.0 12.0.35
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.2
  • Severity
  • MEDIUM
  • Exploitability Score
  • 5.1
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.1
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 07:49:52 Added to TrackCVE
2022-12-03 20:52:54 2019-05-17T16:29Z 2019-05-17T16:29:01 CVE Published Date updated
2022-12-03 20:52:54 2019-06-20T16:15:11 CVE Modified Date updated
2022-12-03 20:52:54 Modified Vulnerability Status updated