Insufficient access control in a hardware abstraction driver for Intel(R) Processor Identification Utility for Windows before version 6.1.0731 may allow an authenticated user to potentially enable escalation of privilege, denial of service or information disclosure via local access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2019-08-19T16:12:16

Updated: 2024-08-04T22:48:08.604Z

Reserved: 2019-04-11T00:00:00

Link: CVE-2019-11163

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-19T17:15:11.730

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-11163

cve-icon Redhat

No data.