Vulnerabilites related to intel - nuc6i5syh
CVE-2019-14611 (GCVE-0-2019-14611)
Vulnerability from cvelistv5
Published
2019-12-16 19:11
Modified
2024-08-05 00:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Escalation of Privilege
Summary
Integer overflow in firmware for Intel(R) NUC(R) may allow a privileged user to potentially enable escalation of privilege via local access.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) NUC(R) |
Version: See References |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:19:41.373Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) NUC(R)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See References" } ] } ], "descriptions": [ { "lang": "en", "value": "Integer overflow in firmware for Intel(R) NUC(R) may allow a privileged user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-16T19:11:44", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-14611", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) NUC(R)", "version": { "version_data": [ { "version_value": "See References" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in firmware for Intel(R) NUC(R) may allow a privileged user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2019-14611", "datePublished": "2019-12-16T19:11:44", "dateReserved": "2019-08-03T00:00:00", "dateUpdated": "2024-08-05T00:19:41.373Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-14608 (GCVE-0-2019-14608)
Vulnerability from cvelistv5
Published
2019-12-16 19:10
Modified
2024-08-05 00:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Escalation of Privilege
Summary
Improper buffer restrictions in firmware for Intel(R) NUC(R) may allow an authenticated user to potentially enable escalation of privilege via local access.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) NUC(R) |
Version: See References |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:19:41.376Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) NUC(R)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See References" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper buffer restrictions in firmware for Intel(R) NUC(R) may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-16T19:10:34", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-14608", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) NUC(R)", "version": { "version_data": [ { "version_value": "See References" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper buffer restrictions in firmware for Intel(R) NUC(R) may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2019-14608", "datePublished": "2019-12-16T19:10:34", "dateReserved": "2019-08-03T00:00:00", "dateUpdated": "2024-08-05T00:19:41.376Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-14612 (GCVE-0-2019-14612)
Vulnerability from cvelistv5
Published
2019-12-16 19:11
Modified
2024-08-05 00:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Escalation of Privilege
Summary
Out of bounds write in firmware for Intel(R) NUC(R) may allow a privileged user to potentially enable escalation of privilege via local access.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) NUC(R) |
Version: See References |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:19:41.370Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) NUC(R)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See References" } ] } ], "descriptions": [ { "lang": "en", "value": "Out of bounds write in firmware for Intel(R) NUC(R) may allow a privileged user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-16T19:11:55", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-14612", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) NUC(R)", "version": { "version_data": [ { "version_value": "See References" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Out of bounds write in firmware for Intel(R) NUC(R) may allow a privileged user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2019-14612", "datePublished": "2019-12-16T19:11:55", "dateReserved": "2019-08-03T00:00:00", "dateUpdated": "2024-08-05T00:19:41.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-5686 (GCVE-0-2017-5686)
Vulnerability from cvelistv5
Published
2017-04-03 21:00
Modified
2024-08-05 15:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
The BIOS in Intel NUC systems based on 6th Gen Intel Core processors prior to version SY0059 may allow may allow an attacker with physical access to the system to gain access to personal information.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Intel | Intel NUC NUC6i5SYSH/K, Intel NUC6i3SYSH/K |
Version: Before SY0059 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:11:47.363Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00073\u0026languageid=en-fr" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel NUC NUC6i5SYSH/K, Intel NUC6i3SYSH/K", "vendor": "Intel", "versions": [ { "status": "affected", "version": "Before SY0059" } ] } ], "datePublic": "2017-04-03T00:00:00", "descriptions": [ { "lang": "en", "value": "The BIOS in Intel NUC systems based on 6th Gen Intel Core processors prior to version SY0059 may allow may allow an attacker with physical access to the system to gain access to personal information." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-03T20:57:01", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00073\u0026languageid=en-fr" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2017-5686", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel NUC NUC6i5SYSH/K, Intel NUC6i3SYSH/K", "version": { "version_data": [ { "version_value": "Before SY0059" } ] } } ] }, "vendor_name": "Intel" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The BIOS in Intel NUC systems based on 6th Gen Intel Core processors prior to version SY0059 may allow may allow an attacker with physical access to the system to gain access to personal information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00073\u0026languageid=en-fr", "refsource": "CONFIRM", "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00073\u0026languageid=en-fr" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2017-5686", "datePublished": "2017-04-03T21:00:00", "dateReserved": "2017-02-01T00:00:00", "dateUpdated": "2024-08-05T15:11:47.363Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-14609 (GCVE-0-2019-14609)
Vulnerability from cvelistv5
Published
2019-12-16 19:11
Modified
2024-08-05 00:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Escalation of Privilege
Summary
Improper input validation in firmware for Intel(R) NUC(R) may allow a privileged user to potentially enable escalation of privilege via local access.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) NUC(R) |
Version: See References |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:19:41.365Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) NUC(R)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See References" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in firmware for Intel(R) NUC(R) may allow a privileged user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-16T19:11:36", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-14609", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) NUC(R)", "version": { "version_data": [ { "version_value": "See References" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation in firmware for Intel(R) NUC(R) may allow a privileged user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2019-14609", "datePublished": "2019-12-16T19:11:36", "dateReserved": "2019-08-03T00:00:00", "dateUpdated": "2024-08-05T00:19:41.365Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-14610 (GCVE-0-2019-14610)
Vulnerability from cvelistv5
Published
2019-12-16 19:11
Modified
2024-08-05 00:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Escalation of Privilege
Summary
Improper access control in firmware for Intel(R) NUC(R) may allow an authenticated user to potentially enable escalation of privilege via local access.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) NUC(R) |
Version: See References |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:19:41.422Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) NUC(R)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See References" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in firmware for Intel(R) NUC(R) may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-16T19:11:14", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-14610", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) NUC(R)", "version": { "version_data": [ { "version_value": "See References" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper access control in firmware for Intel(R) NUC(R) may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2019-14610", "datePublished": "2019-12-16T19:11:14", "dateReserved": "2019-08-03T00:00:00", "dateUpdated": "2024-08-05T00:19:41.422Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2019-12-16 20:15
Modified
2024-11-21 04:27
Severity ?
Summary
Improper buffer restrictions in firmware for Intel(R) NUC(R) may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream_game_kit_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CBFF7E0-4BC0-4E68-82A5-B278ECEB1122", "versionEndExcluding": "0036", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream_game_kit:-:*:*:*:*:*:*:*", "matchCriteriaId": "365D716A-73F7-4F20-A4F5-0FE53E08E014", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream_game_mini_computer_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4B5CC5A-30B0-4AA7-805E-05F70C39E0B9", "versionEndExcluding": "0036", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream_game_mini_computer:-:*:*:*:*:*:*:*", "matchCriteriaId": "FFC228AB-19E6-4C1E-82D7-113CB02CB9B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc8i7bek_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "03D6FF33-3832-40A1-8E5F-900D3C32B350", "versionEndExcluding": "0077", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc8i7bek:-:*:*:*:*:*:*:*", "matchCriteriaId": "03975E45-3940-404E-94FA-61C37DD6DA32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:cd1p64gk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAF2A976-4171-43C1-8B3E-1985B98F8AD2", "versionEndExcluding": "0053", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:cd1p64gk:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D70643B-FE67-40CA-B63F-825E78D7D670", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc8i3cysm_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D658393-6F10-4883-804B-A2B84625958D", "versionEndExcluding": "0043", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc8i3cysm:-:*:*:*:*:*:*:*", "matchCriteriaId": "70041B5F-C057-49F8-B949-B5F690680893", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc8i7hnk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6A654417-AF25-4BCC-8965-ADA5B3B9C060", "versionEndExcluding": "0059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc8i7hnk:-:*:*:*:*:*:*:*", "matchCriteriaId": "57B1FC17-80E8-432B-8757-9522D6433800", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7i7dnke_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "27C41138-573B-43DE-83F6-C760ECF6D6E5", "versionEndExcluding": "0067", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7i7dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CDBA0B8-C076-43B1-AB5A-509DCDCB2932", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7i5dnke_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F987C74-0FF8-48FD-AECC-5F90AB02A968", "versionEndExcluding": "0067", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7i5dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "28CCB3FE-E248-4765-B630-5AC815D8C1F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7i3dnhe_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "18E04AAD-D2D3-4973-8C26-14C2A77084B3", "versionEndExcluding": "0067", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7i3dnhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD25295-C0A4-45CD-9EA0-0C4594A08076", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:stk2mv64cc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8FF27C3F-0F41-4DAE-8972-52CDB0E0BC57", "versionEndExcluding": "0061", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:stk2mv64cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "9497CA1C-A3CA-4CC4-8192-69DF58630575", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:stk2m3w64cc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B13F6B0D-1DF1-493D-82F6-F88442807E67", "versionEndExcluding": "0062", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:stk2m3w64cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "123782EB-5B44-492A-86B1-D10C03C89D64", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc6i7kyk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D7C10A5-D65B-4AF1-B200-BFC6B5E5BFE0", "versionEndExcluding": "0066", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc6i7kyk:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC196D3E-062A-4301-BAA8-51FAF153F2EB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc6i5syh_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A6ED9789-5524-40BC-A5B6-9E90AD7CDAC3", "versionEndExcluding": "0072", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc6i5syh:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFD543E-DD44-403D-A81F-9F7668F9A473", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7cjyh_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "99394CE6-5D41-4856-BE47-AAE11D2845BB", "versionEndExcluding": "0053", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7cjyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "64DA446C-B6D3-44AA-A5DE-ADDB6D879010", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:cd1m3128mk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "43FAC38A-198A-445B-BBEF-7F5C733AD912", "versionEndExcluding": "0058", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:cd1m3128mk:-:*:*:*:*:*:*:*", "matchCriteriaId": "9290D1EF-ADCC-428B-A6B6-DD204A660A32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:cd1iv128mk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "17FAF1D5-59AD-478D-A21B-1FDFD35AC9F3", "versionEndExcluding": "0038", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:cd1iv128mk:-:*:*:*:*:*:*:*", "matchCriteriaId": "A488AFAB-566C-44EF-B211-38F87EF2164D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc6cays_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6425331-88CE-42C6-9C8E-9CAFB16A25E4", "versionEndExcluding": "0064", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc6cays:-:*:*:*:*:*:*:*", "matchCriteriaId": "8285608B-66BB-47F7-AD2F-F9FC6ECB2FE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:de3815tybe_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFF6A0FB-8392-4A7B-93DE-CD6398016C8B", "versionEndExcluding": "0024", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:de3815tybe:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A0221B0-3D61-45A2-AF5D-9D4E947C1E16", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:d34010wyb_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "42BCF873-1788-4670-A29F-72A464C77228", "versionEndExcluding": "0054", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:d34010wyb:-:*:*:*:*:*:*:*", "matchCriteriaId": "09E95BD4-13B0-4687-89F2-0CFA0366E9FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper buffer restrictions in firmware for Intel(R) NUC(R) may allow an authenticated user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Unas restricciones de b\u00fafer inapropiadas en el firmware para Intel(R) NUC(R), pueden permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local." } ], "id": "CVE-2019-14608", "lastModified": "2024-11-21T04:27:01.803", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-16T20:15:15.227", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-16 20:15
Modified
2024-11-21 04:27
Severity ?
Summary
Integer overflow in firmware for Intel(R) NUC(R) may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream_game_kit_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CBFF7E0-4BC0-4E68-82A5-B278ECEB1122", "versionEndExcluding": "0036", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream_game_kit:-:*:*:*:*:*:*:*", "matchCriteriaId": "365D716A-73F7-4F20-A4F5-0FE53E08E014", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream_game_mini_computer_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4B5CC5A-30B0-4AA7-805E-05F70C39E0B9", "versionEndExcluding": "0036", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream_game_mini_computer:-:*:*:*:*:*:*:*", "matchCriteriaId": "FFC228AB-19E6-4C1E-82D7-113CB02CB9B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc8i7bek_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "03D6FF33-3832-40A1-8E5F-900D3C32B350", "versionEndExcluding": "0077", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc8i7bek:-:*:*:*:*:*:*:*", "matchCriteriaId": "03975E45-3940-404E-94FA-61C37DD6DA32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:cd1p64gk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAF2A976-4171-43C1-8B3E-1985B98F8AD2", "versionEndExcluding": "0053", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:cd1p64gk:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D70643B-FE67-40CA-B63F-825E78D7D670", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc8i3cysm_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D658393-6F10-4883-804B-A2B84625958D", "versionEndExcluding": "0043", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc8i3cysm:-:*:*:*:*:*:*:*", "matchCriteriaId": "70041B5F-C057-49F8-B949-B5F690680893", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc8i7hnk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6A654417-AF25-4BCC-8965-ADA5B3B9C060", "versionEndExcluding": "0059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc8i7hnk:-:*:*:*:*:*:*:*", "matchCriteriaId": "57B1FC17-80E8-432B-8757-9522D6433800", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7i7dnke_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "27C41138-573B-43DE-83F6-C760ECF6D6E5", "versionEndExcluding": "0067", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7i7dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CDBA0B8-C076-43B1-AB5A-509DCDCB2932", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7i5dnke_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F987C74-0FF8-48FD-AECC-5F90AB02A968", "versionEndExcluding": "0067", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7i5dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "28CCB3FE-E248-4765-B630-5AC815D8C1F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7i3dnhe_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "18E04AAD-D2D3-4973-8C26-14C2A77084B3", "versionEndExcluding": "0067", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7i3dnhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD25295-C0A4-45CD-9EA0-0C4594A08076", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:stk2mv64cc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8FF27C3F-0F41-4DAE-8972-52CDB0E0BC57", "versionEndExcluding": "0061", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:stk2mv64cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "9497CA1C-A3CA-4CC4-8192-69DF58630575", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:stk2m3w64cc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B13F6B0D-1DF1-493D-82F6-F88442807E67", "versionEndExcluding": "0062", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:stk2m3w64cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "123782EB-5B44-492A-86B1-D10C03C89D64", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc6i7kyk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D7C10A5-D65B-4AF1-B200-BFC6B5E5BFE0", "versionEndExcluding": "0066", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc6i7kyk:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC196D3E-062A-4301-BAA8-51FAF153F2EB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc6i5syh_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A6ED9789-5524-40BC-A5B6-9E90AD7CDAC3", "versionEndExcluding": "0072", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc6i5syh:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFD543E-DD44-403D-A81F-9F7668F9A473", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7cjyh_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "99394CE6-5D41-4856-BE47-AAE11D2845BB", "versionEndExcluding": "0053", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7cjyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "64DA446C-B6D3-44AA-A5DE-ADDB6D879010", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:cd1m3128mk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "43FAC38A-198A-445B-BBEF-7F5C733AD912", "versionEndExcluding": "0058", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:cd1m3128mk:-:*:*:*:*:*:*:*", "matchCriteriaId": "9290D1EF-ADCC-428B-A6B6-DD204A660A32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:cd1iv128mk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "17FAF1D5-59AD-478D-A21B-1FDFD35AC9F3", "versionEndExcluding": "0038", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:cd1iv128mk:-:*:*:*:*:*:*:*", "matchCriteriaId": "A488AFAB-566C-44EF-B211-38F87EF2164D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc6cays_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6425331-88CE-42C6-9C8E-9CAFB16A25E4", "versionEndExcluding": "0064", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc6cays:-:*:*:*:*:*:*:*", "matchCriteriaId": "8285608B-66BB-47F7-AD2F-F9FC6ECB2FE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:de3815tybe_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFF6A0FB-8392-4A7B-93DE-CD6398016C8B", "versionEndExcluding": "0024", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:de3815tybe:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A0221B0-3D61-45A2-AF5D-9D4E947C1E16", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:d34010wyb_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "42BCF873-1788-4670-A29F-72A464C77228", "versionEndExcluding": "0054", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:d34010wyb:-:*:*:*:*:*:*:*", "matchCriteriaId": "09E95BD4-13B0-4687-89F2-0CFA0366E9FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in firmware for Intel(R) NUC(R) may allow a privileged user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Un desbordamiento de enteros en el firmware para Intel(R) NUC(R), puede permitir a un usuario privilegiado habilitar potencialmente una escalada de privilegios por medio de un acceso local." } ], "id": "CVE-2019-14611", "lastModified": "2024-11-21T04:27:02.317", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-16T20:15:15.413", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-16 20:15
Modified
2024-11-21 04:27
Severity ?
Summary
Out of bounds write in firmware for Intel(R) NUC(R) may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream_game_kit_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CBFF7E0-4BC0-4E68-82A5-B278ECEB1122", "versionEndExcluding": "0036", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream_game_kit:-:*:*:*:*:*:*:*", "matchCriteriaId": "365D716A-73F7-4F20-A4F5-0FE53E08E014", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream_game_mini_computer_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4B5CC5A-30B0-4AA7-805E-05F70C39E0B9", "versionEndExcluding": "0036", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream_game_mini_computer:-:*:*:*:*:*:*:*", "matchCriteriaId": "FFC228AB-19E6-4C1E-82D7-113CB02CB9B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc8i7bek_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "03D6FF33-3832-40A1-8E5F-900D3C32B350", "versionEndExcluding": "0077", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc8i7bek:-:*:*:*:*:*:*:*", "matchCriteriaId": "03975E45-3940-404E-94FA-61C37DD6DA32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:cd1p64gk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAF2A976-4171-43C1-8B3E-1985B98F8AD2", "versionEndExcluding": "0053", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:cd1p64gk:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D70643B-FE67-40CA-B63F-825E78D7D670", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc8i3cysm_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D658393-6F10-4883-804B-A2B84625958D", "versionEndExcluding": "0043", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc8i3cysm:-:*:*:*:*:*:*:*", "matchCriteriaId": "70041B5F-C057-49F8-B949-B5F690680893", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc8i7hnk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6A654417-AF25-4BCC-8965-ADA5B3B9C060", "versionEndExcluding": "0059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc8i7hnk:-:*:*:*:*:*:*:*", "matchCriteriaId": "57B1FC17-80E8-432B-8757-9522D6433800", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7i7dnke_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "27C41138-573B-43DE-83F6-C760ECF6D6E5", "versionEndExcluding": "0067", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7i7dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CDBA0B8-C076-43B1-AB5A-509DCDCB2932", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7i5dnke_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F987C74-0FF8-48FD-AECC-5F90AB02A968", "versionEndExcluding": "0067", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7i5dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "28CCB3FE-E248-4765-B630-5AC815D8C1F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7i3dnhe_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "18E04AAD-D2D3-4973-8C26-14C2A77084B3", "versionEndExcluding": "0067", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7i3dnhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD25295-C0A4-45CD-9EA0-0C4594A08076", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:stk2mv64cc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8FF27C3F-0F41-4DAE-8972-52CDB0E0BC57", "versionEndExcluding": "0061", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:stk2mv64cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "9497CA1C-A3CA-4CC4-8192-69DF58630575", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:stk2m3w64cc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B13F6B0D-1DF1-493D-82F6-F88442807E67", "versionEndExcluding": "0062", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:stk2m3w64cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "123782EB-5B44-492A-86B1-D10C03C89D64", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc6i7kyk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D7C10A5-D65B-4AF1-B200-BFC6B5E5BFE0", "versionEndExcluding": "0066", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc6i7kyk:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC196D3E-062A-4301-BAA8-51FAF153F2EB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc6i5syh_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A6ED9789-5524-40BC-A5B6-9E90AD7CDAC3", "versionEndExcluding": "0072", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc6i5syh:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFD543E-DD44-403D-A81F-9F7668F9A473", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7cjyh_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "99394CE6-5D41-4856-BE47-AAE11D2845BB", "versionEndExcluding": "0053", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7cjyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "64DA446C-B6D3-44AA-A5DE-ADDB6D879010", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:cd1m3128mk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "43FAC38A-198A-445B-BBEF-7F5C733AD912", "versionEndExcluding": "0058", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:cd1m3128mk:-:*:*:*:*:*:*:*", "matchCriteriaId": "9290D1EF-ADCC-428B-A6B6-DD204A660A32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:cd1iv128mk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "17FAF1D5-59AD-478D-A21B-1FDFD35AC9F3", "versionEndExcluding": "0038", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:cd1iv128mk:-:*:*:*:*:*:*:*", "matchCriteriaId": "A488AFAB-566C-44EF-B211-38F87EF2164D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc6cays_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6425331-88CE-42C6-9C8E-9CAFB16A25E4", "versionEndExcluding": "0064", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc6cays:-:*:*:*:*:*:*:*", "matchCriteriaId": "8285608B-66BB-47F7-AD2F-F9FC6ECB2FE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:de3815tybe_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFF6A0FB-8392-4A7B-93DE-CD6398016C8B", "versionEndExcluding": "0024", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:de3815tybe:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A0221B0-3D61-45A2-AF5D-9D4E947C1E16", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:d34010wyb_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "42BCF873-1788-4670-A29F-72A464C77228", "versionEndExcluding": "0054", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:d34010wyb:-:*:*:*:*:*:*:*", "matchCriteriaId": "09E95BD4-13B0-4687-89F2-0CFA0366E9FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out of bounds write in firmware for Intel(R) NUC(R) may allow a privileged user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Una escritura fuera de l\u00edmites en el firmware para Intel(R) NUC(R) puede permitir a un usuario privilegiado habilitar una escalada de privilegios por medio de un acceso local." } ], "id": "CVE-2019-14612", "lastModified": "2024-11-21T04:27:02.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-16T20:15:15.477", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-04-03 21:59
Modified
2025-04-20 01:37
Severity ?
Summary
The BIOS in Intel NUC systems based on 6th Gen Intel Core processors prior to version SY0059 may allow may allow an attacker with physical access to the system to gain access to personal information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | nuc6i3syh_bios | * | |
intel | nuc6i5syh | - | |
intel | nuc6i3syk_bios | * | |
intel | nuc6i3syk | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc6i3syh_bios:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5AF6284-D546-4EAF-8F93-8376B1B89839", "versionEndIncluding": "syskli35.86a.0057.2017.0119.1758", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc6i5syh:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFD543E-DD44-403D-A81F-9F7668F9A473", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc6i3syk_bios:*:*:*:*:*:*:*:*", "matchCriteriaId": "032D3A6C-21D0-4F5C-B03A-F98F336CB6A0", "versionEndIncluding": "syskli35.86a.0057.2017.0119.1758", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc6i3syk:-:*:*:*:*:*:*:*", "matchCriteriaId": "035B570B-8441-4F84-A441-FFBD1378EE6E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The BIOS in Intel NUC systems based on 6th Gen Intel Core processors prior to version SY0059 may allow may allow an attacker with physical access to the system to gain access to personal information." }, { "lang": "es", "value": "Los sistemas BIOS en Intel NUC basados en los procesos 6th Gen Intel Core antes de la versi\u00f3n SY0059 puede permitir a un atacante con acceso f\u00edsico al sistema obtener acceso a informaci\u00f3n personal." } ], "id": "CVE-2017-5686", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 3.9, "baseSeverity": "LOW", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 0.3, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-03T21:59:00.250", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00073\u0026languageid=en-fr" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00073\u0026languageid=en-fr" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-16 20:15
Modified
2024-11-21 04:27
Severity ?
Summary
Improper input validation in firmware for Intel(R) NUC(R) may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream_game_kit_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CBFF7E0-4BC0-4E68-82A5-B278ECEB1122", "versionEndExcluding": "0036", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream_game_kit:-:*:*:*:*:*:*:*", "matchCriteriaId": "365D716A-73F7-4F20-A4F5-0FE53E08E014", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream_game_mini_computer_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4B5CC5A-30B0-4AA7-805E-05F70C39E0B9", "versionEndExcluding": "0036", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream_game_mini_computer:-:*:*:*:*:*:*:*", "matchCriteriaId": "FFC228AB-19E6-4C1E-82D7-113CB02CB9B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc8i7bek_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "03D6FF33-3832-40A1-8E5F-900D3C32B350", "versionEndExcluding": "0077", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc8i7bek:-:*:*:*:*:*:*:*", "matchCriteriaId": "03975E45-3940-404E-94FA-61C37DD6DA32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:cd1p64gk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAF2A976-4171-43C1-8B3E-1985B98F8AD2", "versionEndExcluding": "0053", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:cd1p64gk:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D70643B-FE67-40CA-B63F-825E78D7D670", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc8i3cysm_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D658393-6F10-4883-804B-A2B84625958D", "versionEndExcluding": "0043", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc8i3cysm:-:*:*:*:*:*:*:*", "matchCriteriaId": "70041B5F-C057-49F8-B949-B5F690680893", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc8i7hnk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6A654417-AF25-4BCC-8965-ADA5B3B9C060", "versionEndExcluding": "0059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc8i7hnk:-:*:*:*:*:*:*:*", "matchCriteriaId": "57B1FC17-80E8-432B-8757-9522D6433800", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7i7dnke_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "27C41138-573B-43DE-83F6-C760ECF6D6E5", "versionEndExcluding": "0067", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7i7dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CDBA0B8-C076-43B1-AB5A-509DCDCB2932", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7i5dnke_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F987C74-0FF8-48FD-AECC-5F90AB02A968", "versionEndExcluding": "0067", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7i5dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "28CCB3FE-E248-4765-B630-5AC815D8C1F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7i3dnhe_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "18E04AAD-D2D3-4973-8C26-14C2A77084B3", "versionEndExcluding": "0067", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7i3dnhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD25295-C0A4-45CD-9EA0-0C4594A08076", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:stk2mv64cc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8FF27C3F-0F41-4DAE-8972-52CDB0E0BC57", "versionEndExcluding": "0061", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:stk2mv64cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "9497CA1C-A3CA-4CC4-8192-69DF58630575", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:stk2m3w64cc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B13F6B0D-1DF1-493D-82F6-F88442807E67", "versionEndExcluding": "0062", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:stk2m3w64cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "123782EB-5B44-492A-86B1-D10C03C89D64", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc6i7kyk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D7C10A5-D65B-4AF1-B200-BFC6B5E5BFE0", "versionEndExcluding": "0066", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc6i7kyk:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC196D3E-062A-4301-BAA8-51FAF153F2EB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc6i5syh_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A6ED9789-5524-40BC-A5B6-9E90AD7CDAC3", "versionEndExcluding": "0072", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc6i5syh:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFD543E-DD44-403D-A81F-9F7668F9A473", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7cjyh_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "99394CE6-5D41-4856-BE47-AAE11D2845BB", "versionEndExcluding": "0053", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7cjyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "64DA446C-B6D3-44AA-A5DE-ADDB6D879010", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:cd1m3128mk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "43FAC38A-198A-445B-BBEF-7F5C733AD912", "versionEndExcluding": "0058", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:cd1m3128mk:-:*:*:*:*:*:*:*", "matchCriteriaId": "9290D1EF-ADCC-428B-A6B6-DD204A660A32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:cd1iv128mk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "17FAF1D5-59AD-478D-A21B-1FDFD35AC9F3", "versionEndExcluding": "0038", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:cd1iv128mk:-:*:*:*:*:*:*:*", "matchCriteriaId": "A488AFAB-566C-44EF-B211-38F87EF2164D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc6cays_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6425331-88CE-42C6-9C8E-9CAFB16A25E4", "versionEndExcluding": "0064", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc6cays:-:*:*:*:*:*:*:*", "matchCriteriaId": "8285608B-66BB-47F7-AD2F-F9FC6ECB2FE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:de3815tybe_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFF6A0FB-8392-4A7B-93DE-CD6398016C8B", "versionEndExcluding": "0024", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:de3815tybe:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A0221B0-3D61-45A2-AF5D-9D4E947C1E16", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:d34010wyb_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "42BCF873-1788-4670-A29F-72A464C77228", "versionEndExcluding": "0054", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:d34010wyb:-:*:*:*:*:*:*:*", "matchCriteriaId": "09E95BD4-13B0-4687-89F2-0CFA0366E9FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper input validation in firmware for Intel(R) NUC(R) may allow a privileged user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Una comprobaci\u00f3n de entrada inapropiada en el firmware para Intel(R) NUC(R), puede permitir a un usuario con privilegios habilitar una escalada de privilegios por medio de un acceso local." } ], "id": "CVE-2019-14609", "lastModified": "2024-11-21T04:27:01.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-16T20:15:15.290", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-16 20:15
Modified
2024-11-21 04:27
Severity ?
Summary
Improper access control in firmware for Intel(R) NUC(R) may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream_game_kit_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CBFF7E0-4BC0-4E68-82A5-B278ECEB1122", "versionEndExcluding": "0036", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream_game_kit:-:*:*:*:*:*:*:*", "matchCriteriaId": "365D716A-73F7-4F20-A4F5-0FE53E08E014", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream_game_mini_computer_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4B5CC5A-30B0-4AA7-805E-05F70C39E0B9", "versionEndExcluding": "0036", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream_game_mini_computer:-:*:*:*:*:*:*:*", "matchCriteriaId": "FFC228AB-19E6-4C1E-82D7-113CB02CB9B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc8i7bek_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "03D6FF33-3832-40A1-8E5F-900D3C32B350", "versionEndExcluding": "0077", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc8i7bek:-:*:*:*:*:*:*:*", "matchCriteriaId": "03975E45-3940-404E-94FA-61C37DD6DA32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:cd1p64gk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAF2A976-4171-43C1-8B3E-1985B98F8AD2", "versionEndExcluding": "0053", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:cd1p64gk:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D70643B-FE67-40CA-B63F-825E78D7D670", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc8i3cysm_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D658393-6F10-4883-804B-A2B84625958D", "versionEndExcluding": "0043", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc8i3cysm:-:*:*:*:*:*:*:*", "matchCriteriaId": "70041B5F-C057-49F8-B949-B5F690680893", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc8i7hnk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6A654417-AF25-4BCC-8965-ADA5B3B9C060", "versionEndExcluding": "0059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc8i7hnk:-:*:*:*:*:*:*:*", "matchCriteriaId": "57B1FC17-80E8-432B-8757-9522D6433800", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7i7dnke_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "27C41138-573B-43DE-83F6-C760ECF6D6E5", "versionEndExcluding": "0067", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7i7dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CDBA0B8-C076-43B1-AB5A-509DCDCB2932", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7i5dnke_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F987C74-0FF8-48FD-AECC-5F90AB02A968", "versionEndExcluding": "0067", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7i5dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "28CCB3FE-E248-4765-B630-5AC815D8C1F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7i3dnhe_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "18E04AAD-D2D3-4973-8C26-14C2A77084B3", "versionEndExcluding": "0067", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7i3dnhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD25295-C0A4-45CD-9EA0-0C4594A08076", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:stk2mv64cc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8FF27C3F-0F41-4DAE-8972-52CDB0E0BC57", "versionEndExcluding": "0061", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:stk2mv64cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "9497CA1C-A3CA-4CC4-8192-69DF58630575", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:stk2m3w64cc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B13F6B0D-1DF1-493D-82F6-F88442807E67", "versionEndExcluding": "0062", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:stk2m3w64cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "123782EB-5B44-492A-86B1-D10C03C89D64", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc6i7kyk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D7C10A5-D65B-4AF1-B200-BFC6B5E5BFE0", "versionEndExcluding": "0066", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc6i7kyk:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC196D3E-062A-4301-BAA8-51FAF153F2EB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc6i5syh_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A6ED9789-5524-40BC-A5B6-9E90AD7CDAC3", "versionEndExcluding": "0072", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc6i5syh:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EFD543E-DD44-403D-A81F-9F7668F9A473", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc7cjyh_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "99394CE6-5D41-4856-BE47-AAE11D2845BB", "versionEndExcluding": "0053", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc7cjyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "64DA446C-B6D3-44AA-A5DE-ADDB6D879010", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:cd1m3128mk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "43FAC38A-198A-445B-BBEF-7F5C733AD912", "versionEndExcluding": "0058", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:cd1m3128mk:-:*:*:*:*:*:*:*", "matchCriteriaId": "9290D1EF-ADCC-428B-A6B6-DD204A660A32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:cd1iv128mk_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "17FAF1D5-59AD-478D-A21B-1FDFD35AC9F3", "versionEndExcluding": "0038", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:cd1iv128mk:-:*:*:*:*:*:*:*", "matchCriteriaId": "A488AFAB-566C-44EF-B211-38F87EF2164D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc6cays_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6425331-88CE-42C6-9C8E-9CAFB16A25E4", "versionEndExcluding": "0064", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc6cays:-:*:*:*:*:*:*:*", "matchCriteriaId": "8285608B-66BB-47F7-AD2F-F9FC6ECB2FE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:de3815tybe_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFF6A0FB-8392-4A7B-93DE-CD6398016C8B", "versionEndExcluding": "0024", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:de3815tybe:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A0221B0-3D61-45A2-AF5D-9D4E947C1E16", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:d34010wyb_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "42BCF873-1788-4670-A29F-72A464C77228", "versionEndExcluding": "0054", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:d34010wyb:-:*:*:*:*:*:*:*", "matchCriteriaId": "09E95BD4-13B0-4687-89F2-0CFA0366E9FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper access control in firmware for Intel(R) NUC(R) may allow an authenticated user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Un control de acceso inapropiado en el firmware para Intel(R) NUC(R) puede permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de un acceso local." } ], "id": "CVE-2019-14610", "lastModified": "2024-11-21T04:27:02.127", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-16T20:15:15.337", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00323.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }