CVE-2019-0096

Out of bound write vulnerability in subsystem for Intel(R) AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an authenticated user to potentially enable escalation of privilege via adjacent network access.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*

History

22 May 2023, 15:38

Type Values Removed Values Added
CPE cpe:2.3:a:intel:active_management_technology:*:*:*:*:*:*:*:* cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*
First Time Intel active Management Technology Firmware
References (CONFIRM) https://support.f5.com/csp/article/K84591451 - (CONFIRM) https://support.f5.com/csp/article/K84591451 - Third Party Advisory

Information

Published : 2019-05-17 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-0096

Mitre link : CVE-2019-0096

CVE.ORG link : CVE-2019-0096


JSON object : View

Products Affected

intel

  • active_management_technology_firmware
CWE
CWE-787

Out-of-bounds Write