CVE-2019-0096

Out of bound write vulnerability in subsystem for Intel(R) AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an authenticated user to potentially enable escalation of privilege via adjacent network access.
Configurations

Configuration 1

cpe:2.3:a:intel:active_management_technology:*:*:*:*:*:*:*:*
cpe:2.3:a:intel:active_management_technology:*:*:*:*:*:*:*:*
cpe:2.3:a:intel:active_management_technology:*:*:*:*:*:*:*:*
cpe:2.3:a:intel:active_management_technology:*:*:*:*:*:*:*:*

Information

Published : 2019-05-17 04:29

Updated : 2019-06-20 04:15


NVD link : CVE-2019-0096

Mitre link : CVE-2019-0096

Products Affected
No products.
CWE