4.4
CVSSv3

CVE-2019-11101

Published: 18/12/2019 Updated: 02/01/2020
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 4.4 | Impact Score: 3.6 | Exploitability Score: 0.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Insufficient input validation in the subsystem for Intel(R) CSME prior to 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE prior to 3.1.70 and 4.0.20 may allow a privileged user to potentially enable information disclosure via local access.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intel converged security management engine firmware

intel trusted execution engine firmware

Vendor Advisories

Multiple security vulnerabilities have been identified by Intel Intel is releasing updates for Intel® CSME, Server Platform Services, TXE, Intel® AMT and Intel® DAL to mitigate these vulnerabilities ...
Multiple security vulnerabilities have been identified by Intel Intel is releasing updates for Intel® CSME, Server Platform Services, TXE, Intel® AMT and Intel® DAL to mitigate these vulnerabilities ...