Out of bound write vulnerability in subsystem for Intel(R) AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an authenticated user to potentially enable escalation of privilege via adjacent network access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2019-05-17T15:41:38

Updated: 2024-08-04T17:37:07.542Z

Reserved: 2018-11-13T00:00:00

Link: CVE-2019-0096

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-17T16:29:01.283

Modified: 2023-05-22T15:38:36.347

Link: CVE-2019-0096

cve-icon Redhat

No data.