Vulnerability CVE-2019-11147


Published: 2019-12-18

Description:
Insufficient access control in hardware abstraction driver for MEInfo software for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.0, 14.0.10; TXEInfo software for Intel(R) TXE before versions 3.1.70 and 4.0.20; INTEL-SA-00086 Detection Tool version 1.2.7.0 or before; INTEL-SA-00125 Detection Tool version 1.0.45.0 or before may allow an authenticated user to potentially enable escalation of privilege via local access.

Type:

NVD-CWE-Other

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Intel -> Intel-sa-00125 detection tool 
Intel -> Sa-00086 detection tool 
Intel -> Converged security management engine firmware 
Intel -> Trusted execution engine firmware 

 References:
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00241.html

Copyright 2024, cxsecurity.com

 

Back to Top