Out of bound write vulnerability in subsystem for Intel(R) AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an authenticated user to potentially enable escalation of privilege via adjacent network access.
Published 2019-05-17 16:29:01
Updated 2023-05-22 15:38:36
View at NVD,   CVE.org
Vulnerability category: Memory Corruption

Threat overview for CVE-2019-0096

Top countries where our scanners detected CVE-2019-0096
Top open port discovered on systems with this issue 16992
IPs affected by CVE-2019-0096 738
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2019-0096!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2019-0096

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 10 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-0096

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.2
MEDIUM AV:A/AC:L/Au:S/C:P/I:P/A:P
5.1
6.4
NIST
8.0
HIGH CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
2.1
5.9
NIST

CWE ids for CVE-2019-0096

  • The product writes data past the end, or before the beginning, of the intended buffer.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2019-0096

Products affected by CVE-2019-0096

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!