ID

VAR-201911-1631


CVE

CVE-2019-0139


TITLE

Intel(R) Ethernet 700 Series Controller Vulnerability in Permission Management

Trust: 0.8

sources: JVNDB: JVNDB-2019-012097

DESCRIPTION

Insufficient access control in firmware for Intel(R) Ethernet 700 Series Controllers before version 7.0 may allow a privileged user to potentially enable an escalation of privilege, denial of service, or information disclosure via local access. Intel(R) Ethernet 700 Series Controller Contains a privilege management vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Intel Ethernet 700 Series Controllers is a network adapter product from Intel Corporation. An attacker could use this vulnerability to elevate privileges, cause a denial of service, or obtain information

Trust: 2.34

sources: NVD: CVE-2019-0139 // JVNDB: JVNDB-2019-012097 // CNVD: CNVD-2019-41458 // VULHUB: VHN-140170 // VULMON: CVE-2019-0139

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-41458

AFFECTED PRODUCTS

vendor:intelmodel:ethernet controller 710-bm1scope:ltversion:7.0

Trust: 1.8

vendor:intelmodel:ethernet controller x710-at2scope:ltversion:7.0

Trust: 1.8

vendor:intelmodel:ethernet controller x710-bm2scope:ltversion:7.0

Trust: 1.8

vendor:intelmodel:ethernet controller x710-tm4scope:ltversion:7.0

Trust: 1.8

vendor:intelmodel:ethernet controller xxv710-am1scope:ltversion:7.0

Trust: 1.8

vendor:intelmodel:ethernet controller xxv710-am2scope:ltversion:7.0

Trust: 1.8

vendor:intelmodel:ethernet 700 series softwarescope:ltversion:24.0

Trust: 1.0

vendor:intelmodel:ethernet 700 series softwarescope: - version: -

Trust: 0.8

vendor:intelmodel:ethernet series controllerscope:eqversion:700<7.0

Trust: 0.6

vendor:intelmodel:ethernet controller x710-at2scope:eqversion: -

Trust: 0.6

vendor:intelmodel:ethernet controller 710-bm1scope:eqversion: -

Trust: 0.6

vendor:intelmodel:ethernet controller x710-tm4scope:eqversion: -

Trust: 0.6

vendor:intelmodel:ethernet controller xxv710-am1scope:eqversion: -

Trust: 0.6

vendor:intelmodel:ethernet controller x710-bm2scope:eqversion: -

Trust: 0.6

vendor:intelmodel:ethernet controller xxv710-am2scope:eqversion: -

Trust: 0.6

sources: CNVD: CNVD-2019-41458 // JVNDB: JVNDB-2019-012097 // CNNVD: CNNVD-201911-583 // NVD: CVE-2019-0139

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-0139
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-0139
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2019-41458
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201911-583
value: MEDIUM

Trust: 0.6

VULHUB: VHN-140170
value: MEDIUM

Trust: 0.1

VULMON: CVE-2019-0139
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-0139
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2019-41458
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-140170
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-0139
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-0139
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-41458 // VULHUB: VHN-140170 // VULMON: CVE-2019-0139 // JVNDB: JVNDB-2019-012097 // CNNVD: CNNVD-201911-583 // NVD: CVE-2019-0139

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-269

Trust: 0.9

sources: VULHUB: VHN-140170 // JVNDB: JVNDB-2019-012097 // NVD: CVE-2019-0139

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201911-583

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201911-583

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-012097

PATCH

title:INTEL-SA-00255url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00255.html

Trust: 0.8

title:Patch for Intel Ethernet 700 Series Controllers Insufficient Access Control Vulnerability (CNVD-2019-41458)url:https://www.cnvd.org.cn/patchInfo/show/191095

Trust: 0.6

title:Intel Ethernet 700 Series Controllers Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=103257

Trust: 0.6

title:HP: HPSBHF03635 rev. 1 - Intel 2019.2 IPU Ethernet 700 Series Controllers Security Updatesurl:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=HPSBHF03635

Trust: 0.1

sources: CNVD: CNVD-2019-41458 // VULMON: CVE-2019-0139 // JVNDB: JVNDB-2019-012097 // CNNVD: CNNVD-201911-583

EXTERNAL IDS

db:NVDid:CVE-2019-0139

Trust: 3.2

db:JVNid:JVNVU90354904

Trust: 0.8

db:JVNDBid:JVNDB-2019-012097

Trust: 0.8

db:CNNVDid:CNNVD-201911-583

Trust: 0.7

db:CNVDid:CNVD-2019-41458

Trust: 0.6

db:LENOVOid:LEN-27715

Trust: 0.6

db:VULHUBid:VHN-140170

Trust: 0.1

db:VULMONid:CVE-2019-0139

Trust: 0.1

sources: CNVD: CNVD-2019-41458 // VULHUB: VHN-140170 // VULMON: CVE-2019-0139 // JVNDB: JVNDB-2019-012097 // CNNVD: CNNVD-201911-583 // NVD: CVE-2019-0139

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-0139

Trust: 2.0

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00255.html

Trust: 1.8

url:https://support.f5.com/csp/article/k08441753?utm_source=f5support&amp%3butm_medium=rss

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-0139

Trust: 0.8

url:https://jvn.jp/vu/jvnvu90354904/

Trust: 0.8

url:https://support.f5.com/csp/article/k08441753?utm_source=f5support&utm_medium=rss

Trust: 0.7

url:https://vigilance.fr/vulnerability/intel-ethernet-700-series-controllers-multiple-vulnerabilities-30850

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-27715

Trust: 0.6

url:https://support.f5.com/csp/article/k08441753?utm_source=f5support&amp;amp;utm_medium=rss

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://support.hp.com/us-en/document/c06501964

Trust: 0.1

sources: CNVD: CNVD-2019-41458 // VULHUB: VHN-140170 // VULMON: CVE-2019-0139 // JVNDB: JVNDB-2019-012097 // CNNVD: CNNVD-201911-583 // NVD: CVE-2019-0139

SOURCES

db:CNVDid:CNVD-2019-41458
db:VULHUBid:VHN-140170
db:VULMONid:CVE-2019-0139
db:JVNDBid:JVNDB-2019-012097
db:CNNVDid:CNNVD-201911-583
db:NVDid:CVE-2019-0139

LAST UPDATE DATE

2024-11-23T20:53:33.210000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-41458date:2019-11-20T00:00:00
db:VULHUBid:VHN-140170date:2019-11-22T00:00:00
db:VULMONid:CVE-2019-0139date:2021-07-21T00:00:00
db:JVNDBid:JVNDB-2019-012097date:2019-11-25T00:00:00
db:CNNVDid:CNNVD-201911-583date:2019-12-16T00:00:00
db:NVDid:CVE-2019-0139date:2024-11-21T04:16:18.867

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-41458date:2019-11-19T00:00:00
db:VULHUBid:VHN-140170date:2019-11-14T00:00:00
db:VULMONid:CVE-2019-0139date:2019-11-14T00:00:00
db:JVNDBid:JVNDB-2019-012097date:2019-11-25T00:00:00
db:CNNVDid:CNNVD-201911-583date:2019-11-12T00:00:00
db:NVDid:CVE-2019-0139date:2019-11-14T19:15:11.863