CWE
125 787
Advisory Published
Updated

CVE-2019-11124

First published: Thu Jun 13 2019(Updated: )

Out of bound read/write in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Credit: secure@intel.com

Affected SoftwareAffected VersionHow to fix
Intel Nuc Kit Firmware
Intel Nuc Kit Nuc8i3bex
Intel Nuc Kit Nuc8i3bex=nuc_kit_d34010wyx
Intel Nuc Kit Nuc8i3bex=nuc_kit_d54250wyx
Intel Nuc Kit Nuc8i3bex=nuc_kit_de3815tyb
Intel Nuc Kit Nuc8i3bex=nuc_kit_dn2820fykh
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc5cpyh
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc5i3myx
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc5i3ryx
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc5i5myx
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc5i5ryx
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc5i7ryx
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc5pgyh
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc5ppyh
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc6cayx
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc6i3syx
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc6i5syx
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc6i7kyk
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc7cjy
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc7i3bnx
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc7i3dnx
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc7i5bnx
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc7i5dnx
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc7i7bnx
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc7i7dnx
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc7pjy
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc8i3cyx
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc8i5bex
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc8i7bex
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc8i7hnk
Intel Nuc Kit Nuc8i3bex=nuc_kit_nuc8i7hvk
Intel Compute Card Firmware
Intel Compute Card Cd1c64gk
Intel Compute Card Cd1iv128mk
Intel Compute Card Cd1m3128mk
Intel Compute Card Cd1p64gk
Intel Compute Stick Firmware
Intel Compute Stick Stck1a32wfc
Intel Compute Stick Stck1a8lfc
Intel Compute Stick Stk2m364cc
Intel Compute Stick Stk2m3w64cc
Intel Compute Stick Stk2mv64cc

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2019-11124?

    The severity of CVE-2019-11124 is medium with a severity value of 6.7.

  • How does CVE-2019-11124 impact Intel NUC Kit firmware?

    CVE-2019-11124 allows a privileged user to potentially enable escalation of privilege, denial of service, and/or information disclosure via local access to Intel NUC Kit firmware.

  • Is Intel NUC Kit Nuc8i3bex affected by CVE-2019-11124?

    No, Intel NUC Kit Nuc8i3bex is not affected by CVE-2019-11124.

  • Are there any steps to mitigate CVE-2019-11124?

    To mitigate CVE-2019-11124, Intel recommends updating to the latest system firmware provided by the manufacturer.

  • Where can I find more information about CVE-2019-11124?

    You can find more information about CVE-2019-11124 on the Intel Security Advisory page and the SecurityFocus website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203