ID

VAR-201912-1715


CVE

CVE-2019-0169


TITLE

Intel(R) CSME and TXE Vulnerable to out-of-bounds writing

Trust: 0.8

sources: JVNDB: JVNDB-2019-013704

DESCRIPTION

Heap overflow in subsystem in Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow an unauthenticated user to potentially enable escalation of privileges, information disclosure or denial of service via adjacent access. Intel(R) CSME and TXE Contains an out-of-bounds vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Both Intel Converged Security and Management Engine (CSME) and Intel TXE are products of Intel Corporation of the United States. Intel Converged Security and Management Engine is a security management engine. Intel TXE is a trusted execution engine with hardware authentication function used in CPU (Central Processing Unit). Buffer error vulnerabilities exist in subsystems in Intel CSME and Intel TXE. Attackers can exploit this vulnerability to elevate privileges, leak information or cause denial of service. The following products and versions are affected: Intel CSME before 11.8.70, before 11.11.70, before 11.22.70, before 12.0.45; Intel TXE before 3.1.70, before 4.0.20

Trust: 1.71

sources: NVD: CVE-2019-0169 // JVNDB: JVNDB-2019-013704 // VULHUB: VHN-140200

AFFECTED PRODUCTS

vendor:intelmodel:converged security management enginescope:ltversion:11.11.70

Trust: 1.8

vendor:intelmodel:converged security management enginescope:ltversion:11.22.70

Trust: 1.8

vendor:intelmodel:converged security management enginescope:ltversion:11.8.70

Trust: 1.8

vendor:intelmodel:converged security management enginescope:ltversion:12.0.45

Trust: 1.8

vendor:intelmodel:trusted execution enginescope:ltversion:3.1.70

Trust: 1.8

vendor:intelmodel:trusted execution enginescope:ltversion:4.0.20

Trust: 1.8

vendor:intelmodel:converged security management enginescope:gteversion:11.10

Trust: 1.0

vendor:intelmodel:trusted execution enginescope:gteversion:3.0

Trust: 1.0

vendor:intelmodel:converged security management enginescope:gteversion:11.20

Trust: 1.0

vendor:intelmodel:trusted execution enginescope:gteversion:4.0

Trust: 1.0

vendor:intelmodel:converged security management enginescope:gteversion:11.0

Trust: 1.0

vendor:intelmodel:converged security management enginescope:gteversion:12.0

Trust: 1.0

sources: JVNDB: JVNDB-2019-013704 // NVD: CVE-2019-0169

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-0169
value: HIGH

Trust: 1.0

NVD: CVE-2019-0169
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201911-711
value: HIGH

Trust: 0.6

VULHUB: VHN-140200
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-0169
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-140200
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-0169
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-0169
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-140200 // JVNDB: JVNDB-2019-013704 // CNNVD: CNNVD-201911-711 // NVD: CVE-2019-0169

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.9

sources: VULHUB: VHN-140200 // JVNDB: JVNDB-2019-013704 // NVD: CVE-2019-0169

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201911-711

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201911-711

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013704

PATCH

title:INTEL-SA-00241url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00241.html

Trust: 0.8

title:Intel Converged Security and Management Engine and Intel TXE Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=106338

Trust: 0.6

sources: JVNDB: JVNDB-2019-013704 // CNNVD: CNNVD-201911-711

EXTERNAL IDS

db:NVDid:CVE-2019-0169

Trust: 2.5

db:SIEMENSid:SSA-398519

Trust: 1.7

db:JVNid:JVNVU90354904

Trust: 0.8

db:JVNDBid:JVNDB-2019-013704

Trust: 0.8

db:CNNVDid:CNNVD-201911-711

Trust: 0.7

db:LENOVOid:LEN-27716

Trust: 0.6

db:AUSCERTid:ESB-2020.2344

Trust: 0.6

db:VULHUBid:VHN-140200

Trust: 0.1

sources: VULHUB: VHN-140200 // JVNDB: JVNDB-2019-013704 // CNNVD: CNNVD-201911-711 // NVD: CVE-2019-0169

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-398519.pdf

Trust: 1.7

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00241.html

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-0169

Trust: 0.8

url:https://jvn.jp/vu/jvnvu90354904/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-0169\

Trust: 0.8

url:https://vigilance.fr/vulnerability/intel-csme-amt-dal-sps-txe-multiple-vulnerabilities-31014

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-27716

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2344/

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-0169

Trust: 0.6

sources: VULHUB: VHN-140200 // JVNDB: JVNDB-2019-013704 // CNNVD: CNNVD-201911-711 // NVD: CVE-2019-0169

SOURCES

db:VULHUBid:VHN-140200
db:JVNDBid:JVNDB-2019-013704
db:CNNVDid:CNNVD-201911-711
db:NVDid:CVE-2019-0169

LAST UPDATE DATE

2024-11-23T21:31:00.179000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-140200date:2020-02-11T00:00:00
db:JVNDBid:JVNDB-2019-013704date:2020-01-15T00:00:00
db:CNNVDid:CNNVD-201911-711date:2020-07-10T00:00:00
db:NVDid:CVE-2019-0169date:2024-11-21T04:16:23.887

SOURCES RELEASE DATE

db:VULHUBid:VHN-140200date:2019-12-18T00:00:00
db:JVNDBid:JVNDB-2019-013704date:2020-01-15T00:00:00
db:CNNVDid:CNNVD-201911-711date:2019-11-12T00:00:00
db:NVDid:CVE-2019-0169date:2019-12-18T22:15:11.940