ID

VAR-201912-1820


CVE

CVE-2019-11105


TITLE

Intel(R) CSME Vulnerability in Permission Management

Trust: 0.8

sources: JVNDB: JVNDB-2019-013676

DESCRIPTION

Logic issue in subsystem for Intel(R) CSME before versions 12.0.45, 13.0.10 and 14.0.10 may allow a privileged user to potentially enable escalation of privilege and information disclosure via local access. Intel(R) CSME Contains a privilege management vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Intel Converged Security and Management Engine (CSME) is a security management engine of Intel Corporation. Security vulnerabilities exist in subsystems in Intel CSME versions prior to 12.0.45, versions prior to 13.0.10, and versions prior to 14.0.10. A local attacker could exploit this vulnerability to elevate privileges and leak information

Trust: 1.71

sources: NVD: CVE-2019-11105 // JVNDB: JVNDB-2019-013676 // VULHUB: VHN-142718

AFFECTED PRODUCTS

vendor:intelmodel:converged security management enginescope:ltversion:12.0.45

Trust: 1.8

vendor:intelmodel:converged security management enginescope:ltversion:13.0.10

Trust: 1.8

vendor:intelmodel:converged security management enginescope:ltversion:14.0.10

Trust: 1.8

vendor:intelmodel:converged security management enginescope:gteversion:13.0

Trust: 1.0

vendor:intelmodel:converged security management enginescope:gteversion:12.0

Trust: 1.0

vendor:intelmodel:converged security management enginescope:gteversion:14.0.0

Trust: 1.0

sources: JVNDB: JVNDB-2019-013676 // NVD: CVE-2019-11105

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-11105
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-11105
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201911-679
value: MEDIUM

Trust: 0.6

VULHUB: VHN-142718
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-11105
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-142718
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-11105
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-11105
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-142718 // JVNDB: JVNDB-2019-013676 // CNNVD: CNNVD-201911-679 // NVD: CVE-2019-11105

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-269

Trust: 0.9

sources: VULHUB: VHN-142718 // JVNDB: JVNDB-2019-013676 // NVD: CVE-2019-11105

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201911-679

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201911-679

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013676

PATCH

title:INTEL-SA-00241url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00241.html

Trust: 0.8

title:Intel Converged Security and Management Engine Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=106239

Trust: 0.6

sources: JVNDB: JVNDB-2019-013676 // CNNVD: CNNVD-201911-679

EXTERNAL IDS

db:NVDid:CVE-2019-11105

Trust: 2.5

db:JVNid:JVNVU90354904

Trust: 0.8

db:JVNDBid:JVNDB-2019-013676

Trust: 0.8

db:CNNVDid:CNNVD-201911-679

Trust: 0.7

db:LENOVOid:LEN-27716

Trust: 0.6

db:AUSCERTid:ESB-2020.2344

Trust: 0.6

db:VULHUBid:VHN-142718

Trust: 0.1

sources: VULHUB: VHN-142718 // JVNDB: JVNDB-2019-013676 // CNNVD: CNNVD-201911-679 // NVD: CVE-2019-11105

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00241.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-11105

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11105

Trust: 0.8

url:https://jvn.jp/vu/jvnvu90354904/

Trust: 0.8

url:https://vigilance.fr/vulnerability/intel-csme-amt-dal-sps-txe-multiple-vulnerabilities-31014

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-27716

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2344/

Trust: 0.6

sources: VULHUB: VHN-142718 // JVNDB: JVNDB-2019-013676 // CNNVD: CNNVD-201911-679 // NVD: CVE-2019-11105

SOURCES

db:VULHUBid:VHN-142718
db:JVNDBid:JVNDB-2019-013676
db:CNNVDid:CNNVD-201911-679
db:NVDid:CVE-2019-11105

LAST UPDATE DATE

2024-11-23T19:28:21.269000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-142718date:2019-12-31T00:00:00
db:JVNDBid:JVNDB-2019-013676date:2020-01-14T00:00:00
db:CNNVDid:CNNVD-201911-679date:2020-07-10T00:00:00
db:NVDid:CVE-2019-11105date:2024-11-21T04:20:32.803

SOURCES RELEASE DATE

db:VULHUBid:VHN-142718date:2019-12-18T00:00:00
db:JVNDBid:JVNDB-2019-013676date:2020-01-14T00:00:00
db:CNNVDid:CNNVD-201911-679date:2019-11-12T00:00:00
db:NVDid:CVE-2019-11105date:2019-12-18T22:15:12.783