ID

VAR-201911-1632


CVE

CVE-2019-0140


TITLE

Intel(R) Ethernet 700 Series Controller Vulnerable to classic buffer overflow

Trust: 0.8

sources: JVNDB: JVNDB-2019-012098

DESCRIPTION

Buffer overflow in firmware for Intel(R) Ethernet 700 Series Controllers before version 7.0 may allow an unauthenticated user to potentially enable an escalation of privilege via an adjacent access. Intel(R) Ethernet 700 Series Controller Contains a classic buffer overflow vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Intel Ethernet 700 Series Controllers is a network adapter product from Intel Corporation. An attacker could use this vulnerability to achieve privilege elevation

Trust: 2.25

sources: NVD: CVE-2019-0140 // JVNDB: JVNDB-2019-012098 // CNVD: CNVD-2019-41457 // VULHUB: VHN-140171

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-41457

AFFECTED PRODUCTS

vendor:intelmodel:ethernet controller 710-bm1scope:ltversion:7.0

Trust: 1.8

vendor:intelmodel:ethernet controller x710-at2scope:ltversion:7.0

Trust: 1.8

vendor:intelmodel:ethernet controller x710-bm2scope:ltversion:7.0

Trust: 1.8

vendor:intelmodel:ethernet controller x710-tm4scope:ltversion:7.0

Trust: 1.8

vendor:intelmodel:ethernet controller xxv710-am1scope:ltversion:7.0

Trust: 1.8

vendor:intelmodel:ethernet controller xxv710-am2scope:ltversion:7.0

Trust: 1.8

vendor:intelmodel:ethernet 700 series softwarescope:ltversion:24.0

Trust: 1.0

vendor:intelmodel:ethernet 700 series softwarescope: - version: -

Trust: 0.8

vendor:intelmodel:ethernet series controllerscope:eqversion:700<7.0

Trust: 0.6

sources: CNVD: CNVD-2019-41457 // JVNDB: JVNDB-2019-012098 // NVD: CVE-2019-0140

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-0140
value: HIGH

Trust: 1.0

NVD: CVE-2019-0140
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-41457
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201911-576
value: HIGH

Trust: 0.6

VULHUB: VHN-140171
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-0140
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-41457
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-140171
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-0140
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-0140
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-41457 // VULHUB: VHN-140171 // JVNDB: JVNDB-2019-012098 // CNNVD: CNNVD-201911-576 // NVD: CVE-2019-0140

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.9

sources: VULHUB: VHN-140171 // JVNDB: JVNDB-2019-012098 // NVD: CVE-2019-0140

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201911-576

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201911-576

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-012098

PATCH

title:INTEL-SA-00255url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00255.html

Trust: 0.8

title:Patch for Intel Ethernet 700 Series Controllers Buffer Overflow Vulnerability (CNVD-2019-41457)url:https://www.cnvd.org.cn/patchInfo/show/191079

Trust: 0.6

title:Intel Ethernet 700 Series Controllers Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=104472

Trust: 0.6

sources: CNVD: CNVD-2019-41457 // JVNDB: JVNDB-2019-012098 // CNNVD: CNNVD-201911-576

EXTERNAL IDS

db:NVDid:CVE-2019-0140

Trust: 3.1

db:JVNid:JVNVU90354904

Trust: 0.8

db:JVNDBid:JVNDB-2019-012098

Trust: 0.8

db:CNNVDid:CNNVD-201911-576

Trust: 0.7

db:CNVDid:CNVD-2019-41457

Trust: 0.6

db:AUSCERTid:ESB-2019.4302

Trust: 0.6

db:LENOVOid:LEN-27715

Trust: 0.6

db:VULHUBid:VHN-140171

Trust: 0.1

sources: CNVD: CNVD-2019-41457 // VULHUB: VHN-140171 // JVNDB: JVNDB-2019-012098 // CNNVD: CNNVD-201911-576 // NVD: CVE-2019-0140

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-0140

Trust: 2.0

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00255.html

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-0140

Trust: 0.8

url:https://jvn.jp/vu/jvnvu90354904/

Trust: 0.8

url:https://support.citrix.com/article/ctx263807

Trust: 0.6

url:https://vigilance.fr/vulnerability/intel-ethernet-700-series-controllers-multiple-vulnerabilities-30850

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-27715

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4302/

Trust: 0.6

sources: CNVD: CNVD-2019-41457 // VULHUB: VHN-140171 // JVNDB: JVNDB-2019-012098 // CNNVD: CNNVD-201911-576 // NVD: CVE-2019-0140

SOURCES

db:CNVDid:CNVD-2019-41457
db:VULHUBid:VHN-140171
db:JVNDBid:JVNDB-2019-012098
db:CNNVDid:CNNVD-201911-576
db:NVDid:CVE-2019-0140

LAST UPDATE DATE

2024-11-23T19:29:24.150000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-41457date:2019-11-20T00:00:00
db:VULHUBid:VHN-140171date:2019-11-19T00:00:00
db:JVNDBid:JVNDB-2019-012098date:2019-11-25T00:00:00
db:CNNVDid:CNNVD-201911-576date:2020-07-07T00:00:00
db:NVDid:CVE-2019-0140date:2024-11-21T04:16:19.003

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-41457date:2019-11-20T00:00:00
db:VULHUBid:VHN-140171date:2019-11-14T00:00:00
db:JVNDBid:JVNDB-2019-012098date:2019-11-25T00:00:00
db:CNNVDid:CNNVD-201911-576date:2019-11-12T00:00:00
db:NVDid:CVE-2019-0140date:2019-11-14T19:15:11.923