var-201905-1177
Vulnerability from variot
Out of bound write vulnerability in subsystem for Intel(R) AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an authenticated user to potentially enable escalation of privilege via adjacent network access. Intel(R) AMT Contains an out-of-bounds vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Intel Active Management Technology (AMT) is a set of hardware-based computer remote active management technology software developed by Intel Corporation. An out-of-bounds write vulnerability exists in a subsystem in Intel AMT. This vulnerability stems from the incorrect verification of data boundaries when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other associated memory locations. Attackers can exploit this vulnerability to cause buffer overflow or heap overflow, etc. The following products and versions are affected: Intel AMT versions prior to 11.8.65, versions prior to 11.11.65, versions prior to 11.22.65, and versions prior to 12.0.35
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201905-1177", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "active management technology", "scope": "lt", "trust": 1.8, "vendor": "intel", "version": "11.11.65" }, { "model": "active management technology", "scope": "lt", "trust": 1.8, "vendor": "intel", "version": "11.22.65" }, { "model": "active management technology", "scope": "lt", "trust": 1.8, "vendor": "intel", "version": "11.8.65" }, { "model": "active management technology", "scope": "lt", "trust": 1.8, "vendor": "intel", "version": "12.0.35" }, { "model": "active management technology", "scope": "gte", "trust": 1.0, "vendor": "intel", "version": "12.0" }, { "model": "active management technology", "scope": "gte", "trust": 1.0, "vendor": "intel", "version": "11.22.0" }, { "model": "active management technology", "scope": "gte", "trust": 1.0, "vendor": "intel", "version": "11.11.0" }, { "model": "active management technology", "scope": "gte", "trust": 1.0, "vendor": "intel", "version": "11.8.0" }, { "model": "acu wizard", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "active management technology", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "converged security management engine", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "driver and support assistant", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "dynamic application loader", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "i915", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "nuc board nuc7i7dnbe", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "nuc kit nuc7i5dnhe", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "nuc kit nuc7i7dnhe", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "nuc kit nuc7i7dnke", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "nuc kit nuc8i7hnk", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "nuc kit nuc8i7hvk", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "proset/wireless software driver", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "quartus ii programmer and tools", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "server platform services", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "trusted execution engine", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "intel", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "quartus prime", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "scs discovery utility", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "unite client", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "graphics driver", "scope": null, "trust": 0.8, "vendor": "intel", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-003441" }, { "db": "JVNDB", "id": "JVNDB-2019-004705" }, { "db": "NVD", "id": "CVE-2019-0096" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.8.65", "versionStartIncluding": "11.8.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.11.65", "versionStartIncluding": "11.11.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.22.65", "versionStartIncluding": "11.22.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.0.35", "versionStartIncluding": "12.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-0096" } ] }, "cve": "CVE-2019-0096", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.2, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-0096", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "id": "VHN-140127", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:A/AC:L/AU:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.1, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.0, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-0096", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-0096", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201905-745", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-140127", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-0096", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-140127" }, { "db": "VULMON", "id": "CVE-2019-0096" }, { "db": "JVNDB", "id": "JVNDB-2019-004705" }, { "db": "NVD", "id": "CVE-2019-0096" }, { "db": "CNNVD", "id": "CNNVD-201905-745" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Out of bound write vulnerability in subsystem for Intel(R) AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an authenticated user to potentially enable escalation of privilege via adjacent network access. Intel(R) AMT Contains an out-of-bounds vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Intel Active Management Technology (AMT) is a set of hardware-based computer remote active management technology software developed by Intel Corporation. An out-of-bounds write vulnerability exists in a subsystem in Intel AMT. This vulnerability stems from the incorrect verification of data boundaries when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other associated memory locations. Attackers can exploit this vulnerability to cause buffer overflow or heap overflow, etc. The following products and versions are affected: Intel AMT versions prior to 11.8.65, versions prior to 11.11.65, versions prior to 11.22.65, and versions prior to 12.0.35", "sources": [ { "db": "NVD", "id": "CVE-2019-0096" }, { "db": "JVNDB", "id": "JVNDB-2019-004705" }, { "db": "VULHUB", "id": "VHN-140127" }, { "db": "VULMON", "id": "CVE-2019-0096" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-0096", "trust": 2.6 }, { "db": "JVN", "id": "JVNVU92328381", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2019-003441", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2019-004705", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201905-745", "trust": 0.7 }, { "db": "AUSCERT", "id": "ASB-2019.0148.2", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-26293", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-140127", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-0096", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-140127" }, { "db": "VULMON", "id": "CVE-2019-0096" }, { "db": "JVNDB", "id": "JVNDB-2019-003441" }, { "db": "JVNDB", "id": "JVNDB-2019-004705" }, { "db": "NVD", "id": "CVE-2019-0096" }, { "db": "CNNVD", "id": "CNNVD-201905-745" } ] }, "id": "VAR-201905-1177", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-140127" } ], "trust": 0.6336601066666667 }, "last_update_date": "2023-12-18T11:46:10.459000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "INTEL-SA-00213 - IntelR CSME, IntelR SPS, IntelR TXE, IntelR DAL, and IntelR AMT 2019.1 QSR Advisory", "trust": 1.6, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00213.html" }, { "title": "INTEL-SA-00234 - IntelR SCS Discovery Utility and IntelR ACU Wizard Advisory", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00234.html" }, { "title": "INTEL-SA-00244 - IntelR QuartusR Software Advisory", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00244.html" }, { "title": "INTEL-SA-00245 - Intel UniteR Client for Android* Advisory", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00245.html" }, { "title": "INTEL-SA-00204 - Intel IntelR PROSet/Wireless WiFi Software Advisory", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00204.html" }, { "title": "INTEL-SA-00249 - IntelR i915 Graphics for Linux Advisory", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00249.html" }, { "title": "INTEL-SA-00251 - IntelR NUC Advisory", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00251.html" }, { "title": "INTEL-SA-00218 - IntelR Graphics Driver for Windows* 2019.1 QSR Advisory", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00218.html" }, { "title": "INTEL-SA-00252 - IntelR Driver \u0026 Support Assistant Advisory", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00252.html" }, { "title": "INTEL-SA-00223 - Intel 2019.1 QSR UEFI Advisory", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00223.html" }, { "title": "INTEL-SA-00228 - Intel UniteR Client Advisory", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00228.html" }, { "title": "INTEL-SA-00233 - Microarchitectural Data Sampling Advisory", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" }, { "title": "HP: HPSBHF03616 rev. 1 - Intel CSME, Trusted Execution Engine (TXE), Active Management Technology (AMT) Security Updates", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=hpsbhf03616" }, { "title": "HP: SUPPORT COMMUNICATION- SECURITY BULLETIN\nHPSBHF03616 rev. 4 - Intel 2019.1 CSME, Trusted Execution Engine (TXE), Active Management Technology (AMT) Security Updates", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=fd8d8d147c2dc58a9552ea19a80369fe" }, { "title": "HP: SUPPORT COMMUNICATION- SECURITY BULLETIN\nHPSBHF03616 rev. 4 - Intel 2019.1 CSME, Trusted Execution Engine (TXE), Active Management Technology (AMT) Security Updates", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=36bdf366c0b633d1ee0c20eab22574bc" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-0096" }, { "db": "JVNDB", "id": "JVNDB-2019-003441" }, { "db": "JVNDB", "id": "JVNDB-2019-004705" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-140127" }, { "db": "JVNDB", "id": "JVNDB-2019-004705" }, { "db": "NVD", "id": "CVE-2019-0096" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://support.f5.com/csp/article/k84591451" }, { "trust": 1.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00213.html" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0096" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu92328381/index.html" }, { "trust": 0.8, "url": "https://mdsattacks.com/files/ridl.pdf" }, { "trust": 0.8, "url": "https://mdsattacks.com/files/fallout.pdf" }, { "trust": 0.8, "url": "https://zombieloadattack.com/" }, { "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/architecture-and-technology/mds.html" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-0096" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu92328381/" }, { "trust": 0.8, "url": "https://jvndb.jvn.jp/ja/contents/2019/jvndb-2019-003441.html" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/zh/solutions/len-26293" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/asb-2019.0148.2/" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-26293" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/787.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://support.hp.com/us-en/document/c06330088" } ], "sources": [ { "db": "VULHUB", "id": "VHN-140127" }, { "db": "VULMON", "id": "CVE-2019-0096" }, { "db": "JVNDB", "id": "JVNDB-2019-003441" }, { "db": "JVNDB", "id": "JVNDB-2019-004705" }, { "db": "NVD", "id": "CVE-2019-0096" }, { "db": "CNNVD", "id": "CNNVD-201905-745" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-140127" }, { "db": "VULMON", "id": "CVE-2019-0096" }, { "db": "JVNDB", "id": "JVNDB-2019-003441" }, { "db": "JVNDB", "id": "JVNDB-2019-004705" }, { "db": "NVD", "id": "CVE-2019-0096" }, { "db": "CNNVD", "id": "CNNVD-201905-745" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-17T00:00:00", "db": "VULHUB", "id": "VHN-140127" }, { "date": "2019-05-17T00:00:00", "db": "VULMON", "id": "CVE-2019-0096" }, { "date": "2019-05-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-003441" }, { "date": "2019-06-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004705" }, { "date": "2019-05-17T16:29:01.283000", "db": "NVD", "id": "CVE-2019-0096" }, { "date": "2019-05-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-745" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-06-20T00:00:00", "db": "VULHUB", "id": "VHN-140127" }, { "date": "2023-05-22T00:00:00", "db": "VULMON", "id": "CVE-2019-0096" }, { "date": "2019-05-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-003441" }, { "date": "2019-06-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004705" }, { "date": "2023-05-22T15:38:36.347000", "db": "NVD", "id": "CVE-2019-0096" }, { "date": "2019-09-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-745" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-745" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Intel Multiple vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-003441" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-745" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.