CVE-2019-11129

Out of bound read/write in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:intel:nuc_kit_firmware:-:*:*:*:*:*:*:*
OR cpe:2.3:h:intel:nuc_kit_nuc8i3bex:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_d34010wyx:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_d54250wyx:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_de3815tyb:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_dn2820fykh:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5cpyh:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i3myx:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i3ryx:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i5myx:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i5ryx:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5i7ryx:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5pgyh:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc5ppyh:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc6cayx:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc6i3syx:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc6i5syx:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc6i7kyk:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7cjy:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i3bnx:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i3dnx:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i5bnx:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i5dnx:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i7bnx:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7i7dnx:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc7pjy:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc8i3cyx:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc8i5bex:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc8i7bex:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc8i7hnk:*:*:*:*:*:*:*
cpe:2.3:h:intel:nuc_kit_nuc8i3bex:nuc_kit_nuc8i7hvk:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:intel:compute_card_firmware:-:*:*:*:*:*:*:*
OR cpe:2.3:h:intel:compute_card_cd1c64gk:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:compute_card_cd1iv128mk:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:compute_card_cd1m3128mk:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:compute_card_cd1p64gk:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:intel:compute_stick_firmware:-:*:*:*:*:*:*:*
OR cpe:2.3:h:intel:compute_stick_stck1a32wfc:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:compute_stick_stck1a8lfc:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:compute_stick_stk2m364cc:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:compute_stick_stk2m3w64cc:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:compute_stick_stk2mv64cc:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-13 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11129

Mitre link : CVE-2019-11129

CVE.ORG link : CVE-2019-11129


JSON object : View

Products Affected

intel

  • compute_card_cd1m3128mk
  • compute_card_cd1p64gk
  • compute_stick_stk2m3w64cc
  • nuc_kit_firmware
  • compute_stick_stck1a32wfc
  • compute_card_firmware
  • compute_stick_firmware
  • compute_card_cd1iv128mk
  • compute_card_cd1c64gk
  • compute_stick_stck1a8lfc
  • compute_stick_stk2m364cc
  • nuc_kit_nuc8i3bex
  • compute_stick_stk2mv64cc
CWE
CWE-125

Out-of-bounds Read

CWE-787

Out-of-bounds Write