ID

VAR-202001-0473


CVE

CVE-2019-14629


TITLE

Intel(R) DAAL Information Disclosure Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-014193

DESCRIPTION

Improper permissions in Intel(R) DAAL before version 2020 Gold may allow an authenticated user to potentially enable information disclosure via local access. Intel(R) DAAL Contains an information disclosure vulnerability.Information may be obtained. A security vulnerability exists in versions prior to Intel DAAL 2020 Gold. A local attacker could exploit this vulnerability to obtain information

Trust: 1.71

sources: NVD: CVE-2019-14629 // JVNDB: JVNDB-2019-014193 // VULHUB: VHN-146594

AFFECTED PRODUCTS

vendor:intelmodel:data analytics acceleration libraryscope:ltversion:2020

Trust: 1.0

vendor:intelmodel:data analytics acceleration libraryscope:ltversion:2020 gold

Trust: 0.8

sources: JVNDB: JVNDB-2019-014193 // NVD: CVE-2019-14629

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-14629
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-14629
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202001-860
value: MEDIUM

Trust: 0.6

VULHUB: VHN-146594
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-14629
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-146594
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-14629
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-14629
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-146594 // JVNDB: JVNDB-2019-014193 // CNNVD: CNNVD-202001-860 // NVD: CVE-2019-14629

PROBLEMTYPE DATA

problemtype:CWE-732

Trust: 1.1

problemtype:CWE-200

Trust: 0.8

sources: VULHUB: VHN-146594 // JVNDB: JVNDB-2019-014193 // NVD: CVE-2019-14629

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202001-860

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202001-860

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-014193

PATCH

title:INTEL-SA-00332url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00332.html

Trust: 0.8

title:Intel DAAL Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=107178

Trust: 0.6

sources: JVNDB: JVNDB-2019-014193 // CNNVD: CNNVD-202001-860

EXTERNAL IDS

db:NVDid:CVE-2019-14629

Trust: 2.5

db:JVNid:JVNVU98694410

Trust: 0.8

db:JVNDBid:JVNDB-2019-014193

Trust: 0.8

db:CNNVDid:CNNVD-202001-860

Trust: 0.7

db:CNVDid:CNVD-2020-14838

Trust: 0.1

db:VULHUBid:VHN-146594

Trust: 0.1

sources: VULHUB: VHN-146594 // JVNDB: JVNDB-2019-014193 // CNNVD: CNNVD-202001-860 // NVD: CVE-2019-14629

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00332.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-14629

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14629

Trust: 0.8

url:https://jvn.jp/vu/jvnvu98694410/

Trust: 0.8

sources: VULHUB: VHN-146594 // JVNDB: JVNDB-2019-014193 // CNNVD: CNNVD-202001-860 // NVD: CVE-2019-14629

SOURCES

db:VULHUBid:VHN-146594
db:JVNDBid:JVNDB-2019-014193
db:CNNVDid:CNNVD-202001-860
db:NVDid:CVE-2019-14629

LAST UPDATE DATE

2024-11-23T21:22:33.616000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-146594date:2020-08-24T00:00:00
db:JVNDBid:JVNDB-2019-014193date:2020-02-06T00:00:00
db:CNNVDid:CNNVD-202001-860date:2021-01-05T00:00:00
db:NVDid:CVE-2019-14629date:2024-11-21T04:27:04.093

SOURCES RELEASE DATE

db:VULHUBid:VHN-146594date:2020-01-17T00:00:00
db:JVNDBid:JVNDB-2019-014193date:2020-02-06T00:00:00
db:CNNVDid:CNNVD-202001-860date:2020-01-17T00:00:00
db:NVDid:CVE-2019-14629date:2020-01-17T18:15:13.040