Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2019-0147

Disclosure Date: November 14, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Insufficient input validation in i40e driver for Intel® Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable a denial of service via local access.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.5 Medium
Impact Score:
3.6
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • intel

Products

  • ethernet 700 series software,
  • ethernet controller 710-bm1 firmware,
  • ethernet controller x710-at2 firmware,
  • ethernet controller x710-bm2 firmware,
  • ethernet controller x710-tm4 firmware,
  • ethernet controller xxv710-am1 firmware,
  • ethernet controller xxv710-am2 firmware

Additional Info

Technical Analysis