ID

VAR-201905-1176


CVE

CVE-2019-0094


TITLE

Intel(R) AMT Input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-004704

DESCRIPTION

Insufficient input validation vulnerability in subsystem for Intel(R) AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an unauthenticated user to potentially enable denial of service via adjacent network access. Intel(R) AMT Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Intel Active Management Technology (AMT) is a set of hardware-based computer remote active management technology software developed by Intel Corporation. The vulnerability stems from the failure of the network system or product to properly validate the input data. The following products and versions are affected: Intel AMT versions prior to 11.8.65, versions prior to 11.11.65, versions prior to 11.22.65, and versions prior to 12.0.35

Trust: 1.8

sources: NVD: CVE-2019-0094 // JVNDB: JVNDB-2019-004704 // VULHUB: VHN-140125 // VULMON: CVE-2019-0094

AFFECTED PRODUCTS

vendor:intelmodel:active management technologyscope:ltversion:11.11.65

Trust: 1.8

vendor:intelmodel:active management technologyscope:ltversion:11.22.65

Trust: 1.8

vendor:intelmodel:active management technologyscope:ltversion:11.8.65

Trust: 1.8

vendor:intelmodel:active management technologyscope:ltversion:12.0.35

Trust: 1.8

vendor:intelmodel:active management technologyscope:gteversion:11.22.0

Trust: 1.0

vendor:intelmodel:active management technologyscope:gteversion:11.11.0

Trust: 1.0

vendor:intelmodel:active management technologyscope:gteversion:12.0

Trust: 1.0

vendor:intelmodel:active management technologyscope:gteversion:11.8.0

Trust: 1.0

vendor:intelmodel:acu wizardscope: - version: -

Trust: 0.8

vendor:intelmodel:active management technologyscope: - version: -

Trust: 0.8

vendor:intelmodel:converged security management enginescope: - version: -

Trust: 0.8

vendor:intelmodel:driver and support assistantscope: - version: -

Trust: 0.8

vendor:intelmodel:dynamic application loaderscope: - version: -

Trust: 0.8

vendor:intelmodel:i915scope: - version: -

Trust: 0.8

vendor:intelmodel:nuc board nuc7i7dnbescope: - version: -

Trust: 0.8

vendor:intelmodel:nuc kit nuc7i5dnhescope: - version: -

Trust: 0.8

vendor:intelmodel:nuc kit nuc7i7dnhescope: - version: -

Trust: 0.8

vendor:intelmodel:nuc kit nuc7i7dnkescope: - version: -

Trust: 0.8

vendor:intelmodel:nuc kit nuc8i7hnkscope: - version: -

Trust: 0.8

vendor:intelmodel:nuc kit nuc8i7hvkscope: - version: -

Trust: 0.8

vendor:intelmodel:proset/wireless software driverscope: - version: -

Trust: 0.8

vendor:intelmodel:quartus ii programmer and toolsscope: - version: -

Trust: 0.8

vendor:intelmodel:server platform servicesscope: - version: -

Trust: 0.8

vendor:intelmodel:trusted execution enginescope: - version: -

Trust: 0.8

vendor:intelmodel:intelscope: - version: -

Trust: 0.8

vendor:intelmodel:quartus primescope: - version: -

Trust: 0.8

vendor:intelmodel:scs discovery utilityscope: - version: -

Trust: 0.8

vendor:intelmodel:unite clientscope: - version: -

Trust: 0.8

vendor:intelmodel:graphics driverscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-004704 // JVNDB: JVNDB-2019-003441 // NVD: CVE-2019-0094

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-0094
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-0094
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201905-746
value: MEDIUM

Trust: 0.6

VULHUB: VHN-140125
value: LOW

Trust: 0.1

VULMON: CVE-2019-0094
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-0094
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-140125
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-0094
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2019-0094
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-140125 // VULMON: CVE-2019-0094 // JVNDB: JVNDB-2019-004704 // CNNVD: CNNVD-201905-746 // NVD: CVE-2019-0094

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-140125 // JVNDB: JVNDB-2019-004704 // NVD: CVE-2019-0094

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201905-746

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201905-746

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-004704

PATCH

title:INTEL-SA-00213url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00213.html

Trust: 1.6

title:INTEL-SA-00234 - IntelR SCS Discovery Utility and IntelR ACU Wizard Advisoryurl:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00234.html

Trust: 0.8

title:INTEL-SA-00244 - IntelR QuartusR Software Advisoryurl:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00244.html

Trust: 0.8

title:INTEL-SA-00245 - Intel UniteR Client for Android* Advisoryurl:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00245.html

Trust: 0.8

title:INTEL-SA-00204 - Intel IntelR PROSet/Wireless WiFi Software Advisoryurl:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00204.html

Trust: 0.8

title:INTEL-SA-00249 - IntelR i915 Graphics for Linux Advisoryurl:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00249.html

Trust: 0.8

title:INTEL-SA-00251 - IntelR NUC Advisoryurl:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00251.html

Trust: 0.8

title:INTEL-SA-00218 - IntelR Graphics Driver for Windows* 2019.1 QSR Advisoryurl:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00218.html

Trust: 0.8

title:INTEL-SA-00252 - IntelR Driver & Support Assistant Advisoryurl:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00252.html

Trust: 0.8

title:INTEL-SA-00223 - Intel 2019.1 QSR UEFI Advisoryurl:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00223.html

Trust: 0.8

title:INTEL-SA-00228 - Intel UniteR Client Advisoryurl:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00228.html

Trust: 0.8

title:INTEL-SA-00233 - Microarchitectural Data Sampling Advisoryurl:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html

Trust: 0.8

title:HP: HPSBHF03616 rev. 1 - Intel CSME, Trusted Execution Engine (TXE), Active Management Technology (AMT) Security Updatesurl:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=HPSBHF03616

Trust: 0.1

title:HP: SUPPORT COMMUNICATION- SECURITY BULLETIN HPSBHF03616 rev. 4 - Intel 2019.1 CSME, Trusted Execution Engine (TXE), Active Management Technology (AMT) Security Updatesurl:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=fd8d8d147c2dc58a9552ea19a80369fe

Trust: 0.1

title:HP: SUPPORT COMMUNICATION- SECURITY BULLETIN HPSBHF03616 rev. 4 - Intel 2019.1 CSME, Trusted Execution Engine (TXE), Active Management Technology (AMT) Security Updatesurl:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=36bdf366c0b633d1ee0c20eab22574bc

Trust: 0.1

sources: VULMON: CVE-2019-0094 // JVNDB: JVNDB-2019-004704 // JVNDB: JVNDB-2019-003441

EXTERNAL IDS

db:NVDid:CVE-2019-0094

Trust: 2.6

db:JVNid:JVNVU92328381

Trust: 1.6

db:JVNDBid:JVNDB-2019-003441

Trust: 1.6

db:JVNDBid:JVNDB-2019-004704

Trust: 0.8

db:CNNVDid:CNNVD-201905-746

Trust: 0.7

db:AUSCERTid:ASB-2019.0148.2

Trust: 0.6

db:LENOVOid:LEN-26293

Trust: 0.6

db:VULHUBid:VHN-140125

Trust: 0.1

db:VULMONid:CVE-2019-0094

Trust: 0.1

sources: VULHUB: VHN-140125 // VULMON: CVE-2019-0094 // JVNDB: JVNDB-2019-004704 // JVNDB: JVNDB-2019-003441 // CNNVD: CNNVD-201905-746 // NVD: CVE-2019-0094

REFERENCES

url:https://support.f5.com/csp/article/k84591451

Trust: 1.8

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00213.html

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-0094

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-0094

Trust: 0.8

url:https://jvn.jp/vu/jvnvu92328381/

Trust: 0.8

url:https://jvndb.jvn.jp/ja/contents/2019/jvndb-2019-003441.html

Trust: 0.8

url:https://jvn.jp/vu/jvnvu92328381/index.html

Trust: 0.8

url:https://mdsattacks.com/files/ridl.pdf

Trust: 0.8

url:https://mdsattacks.com/files/fallout.pdf

Trust: 0.8

url:https://zombieloadattack.com/

Trust: 0.8

url:https://www.intel.com/content/www/us/en/architecture-and-technology/mds.html

Trust: 0.8

url:https://support.lenovo.com/us/zh/solutions/len-26293

Trust: 0.6

url:https://www.auscert.org.au/bulletins/asb-2019.0148.2/

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-26293

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://support.hp.com/us-en/document/c06330088

Trust: 0.1

sources: VULHUB: VHN-140125 // VULMON: CVE-2019-0094 // JVNDB: JVNDB-2019-004704 // JVNDB: JVNDB-2019-003441 // CNNVD: CNNVD-201905-746 // NVD: CVE-2019-0094

SOURCES

db:VULHUBid:VHN-140125
db:VULMONid:CVE-2019-0094
db:JVNDBid:JVNDB-2019-004704
db:JVNDBid:JVNDB-2019-003441
db:CNNVDid:CNNVD-201905-746
db:NVDid:CVE-2019-0094

LAST UPDATE DATE

2024-11-23T21:18:58.791000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-140125date:2019-06-20T00:00:00
db:VULMONid:CVE-2019-0094date:2023-05-22T00:00:00
db:JVNDBid:JVNDB-2019-004704date:2019-06-06T00:00:00
db:JVNDBid:JVNDB-2019-003441date:2019-05-16T00:00:00
db:CNNVDid:CNNVD-201905-746date:2019-09-26T00:00:00
db:NVDid:CVE-2019-0094date:2024-11-21T04:16:13.243

SOURCES RELEASE DATE

db:VULHUBid:VHN-140125date:2019-05-17T00:00:00
db:VULMONid:CVE-2019-0094date:2019-05-17T00:00:00
db:JVNDBid:JVNDB-2019-004704date:2019-06-06T00:00:00
db:JVNDBid:JVNDB-2019-003441date:2019-05-16T00:00:00
db:CNNVDid:CNNVD-201905-746date:2019-05-17T00:00:00
db:NVDid:CVE-2019-0094date:2019-05-17T16:29:01.203