CVE-2019-11106

CVSS V2 Medium 4.6 CVSS V3 Medium 6.7
Description
Insufficient session validation in the subsystem for Intel(R) CSME before versions 11.8.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege via local access.
Overview
  • CVE ID
  • CVE-2019-11106
  • Assigner
  • secure@intel.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-18T22:15:12
  • Last Modified Date
  • 2019-12-31T18:39:22
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:* 1 OR 11.0 11.8.70
cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:* 1 OR 12.0 12.0.45
cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:* 1 OR 13.0 13.0.10
cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.0.10
cpe:2.3:o:intel:trusted_execution_engine_firmware:*:*:*:*:*:*:*:* 1 OR 3.0 3.1.70
cpe:2.3:o:intel:trusted_execution_engine_firmware:*:*:*:*:*:*:*:* 1 OR 4.0 4.0.20
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 6.7
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.8
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:54:56 Added to TrackCVE
2022-12-04 08:23:58 2019-12-18T22:15Z 2019-12-18T22:15:12 CVE Published Date updated
2022-12-04 08:23:58 2019-12-31T18:39:22 CVE Modified Date updated
2022-12-04 08:23:58 Analyzed Vulnerability Status updated