Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-0096 First vendor Publication 2019-05-17
Vendor Cve Last vendor Modification 2023-05-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8
Base Score 8 Environmental Score 8
impact SubScore 5.9 Temporal Score 8
Exploitabality Sub Score 2.1
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 5.2 Attack Range Adjacent network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 5.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Out of bound write vulnerability in subsystem for Intel(R) AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an authenticated user to potentially enable escalation of privilege via adjacent network access.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0096

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 24

Sources (Detail)

Source Url
CONFIRM https://support.f5.com/csp/article/K84591451
MISC https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-002...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-08-18 01:48:55
  • Multiple Updates
2023-05-22 21:27:46
  • Multiple Updates
2023-05-17 12:46:37
  • Multiple Updates
2021-05-04 13:21:42
  • Multiple Updates
2021-04-22 02:36:47
  • Multiple Updates
2020-05-23 02:20:33
  • Multiple Updates
2019-06-20 21:19:30
  • Multiple Updates
2019-05-22 00:19:04
  • Multiple Updates
2019-05-17 21:19:32
  • First insertion