CVE-2019-11147

Insufficient access control in hardware abstraction driver for MEInfo software for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.0, 14.0.10; TXEInfo software for Intel(R) TXE before versions 3.1.70 and 4.0.20; INTEL-SA-00086 Detection Tool version 1.2.7.0 or before; INTEL-SA-00125 Detection Tool version 1.0.45.0 or before may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:intel:intel-sa-00125_detection_tool:*:*:*:*:*:*:*:*
cpe:2.3:a:intel:sa-00086_detection_tool:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:trusted_execution_engine_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:trusted_execution_engine_firmware:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-18 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-11147

Mitre link : CVE-2019-11147

CVE.ORG link : CVE-2019-11147


JSON object : View

Products Affected

intel

  • sa-00086_detection_tool
  • trusted_execution_engine_firmware
  • intel-sa-00125_detection_tool
  • converged_security_management_engine_firmware