Vulnerability Name:

CVE-2019-0120 (CCN-161005)

Assigned:2018-11-13
Published:2019-05-14
Updated:2020-08-24
Summary:Insufficient key protection vulnerability in silicon reference firmware for Intel(R) Pentium(R) Processor J Series, Intel(R) Pentium(R) Processor N Series, Intel(R) Celeron(R) J Series, Intel(R) Celeron(R) N Series, Intel(R) Atom(R) Processor A Series, Intel(R) Atom(R) Processor E3900 Series, Intel(R) Pentium(R) Processor Silver Series may allow a privileged user to potentially enable denial of service via local access.
CVSS v3 Severity:4.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)
3.9 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
3.8 Low (CCN CVSS v2 Vector: AV:L/AC:H/Au:S/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-522
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2019-0120

Source: BID
Type: UNKNOWN
108485

Source: XF
Type: UNKNOWN
intel-cve20190120-dos(161005)

Source: CONFIRM
Type: UNKNOWN
https://support.f5.com/csp/article/K29002929

Source: CCN
Type: Lenovo Security Advisory: LEN-26294
Intel Firmware Vulnerabilities

Source: CCN
Type: INTEL-SA-00223
2019.1 QSR UEFI Advisory

Source: MISC
Type: Vendor Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00223.html

Vulnerable Configuration:Configuration 1:
  • cpe:/o:intel:j5005_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:j5005:-:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:intel:j4205_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:j4205:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:intel:j3710_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:j3710:-:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/o:intel:n3540_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:n3540:-:*:*:*:*:*:*:*

  • Configuration 5:
  • cpe:/o:intel:n3530_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:n3530:-:*:*:*:*:*:*:*

  • Configuration 6:
  • cpe:/o:intel:n5000_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:n5000:-:*:*:*:*:*:*:*

  • Configuration 7:
  • cpe:/o:intel:celeron_j4005_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:celeron_j4005:-:*:*:*:*:*:*:*

  • Configuration 8:
  • cpe:/o:intel:celeron_n4100_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:celeron_n4100:-:*:*:*:*:*:*:*

  • Configuration 9:
  • cpe:/o:intel:celeron_n4000_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:celeron_n4000:-:*:*:*:*:*:*:*

  • Configuration 10:
  • cpe:/o:intel:celeron_j4105_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:celeron_j4105:-:*:*:*:*:*:*:*

  • Configuration 11:
  • cpe:/o:intel:celeron_j3355_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:celeron_j3355:-:*:*:*:*:*:*:*

  • Configuration 12:
  • cpe:/o:intel:celeron_n3350_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:celeron_n3350:-:*:*:*:*:*:*:*

  • Configuration 13:
  • cpe:/o:intel:celeron_j3455_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:celeron_j3455:-:*:*:*:*:*:*:*

  • Configuration 14:
  • cpe:/o:intel:celeron_n3450_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:celeron_n3450:-:*:*:*:*:*:*:*

  • Configuration 15:
  • cpe:/o:intel:celeron_j3060_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:celeron_j3060:-:*:*:*:*:*:*:*

  • Configuration 16:
  • cpe:/o:intel:celeron_j3160_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:celeron_j3160:-:*:*:*:*:*:*:*

  • Configuration 17:
  • cpe:/o:intel:celeron_n3000_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:celeron_n3000:-:*:*:*:*:*:*:*

  • Configuration 18:
  • cpe:/o:intel:celeron_n2940_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:celeron_n2940:-:*:*:*:*:*:*:*

  • Configuration 19:
  • cpe:/o:intel:celeron_n2840_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:celeron_n2840:-:*:*:*:*:*:*:*

  • Configuration 20:
  • cpe:/o:intel:celeron_n2930_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:celeron_n2930:-:*:*:*:*:*:*:*

  • Configuration 21:
  • cpe:/o:intel:celeron_n2830_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:celeron_n2830:-:*:*:*:*:*:*:*

  • Configuration 22:
  • cpe:/o:intel:atom_330_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:atom_330:-:*:*:*:*:*:*:*

  • Configuration 23:
  • cpe:/o:intel:atom_230_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:atom_230:-:*:*:*:*:*:*:*

  • Configuration 24:
  • cpe:/o:intel:atom_x5-e3930_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*

  • Configuration 25:
  • cpe:/o:intel:atom_x5-e3940_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*

  • Configuration 26:
  • cpe:/o:intel:atom_x7-e3950_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*

  • Configuration 27:
  • cpe:/o:intel:pentium_silver_j5005_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:pentium_silver_j5005:-:*:*:*:*:*:*:*

  • Configuration 28:
  • cpe:/o:intel:pentium_silver_n5000_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:intel:pentium_silver_n5000:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    intel j5005 firmware -
    intel j5005 -
    intel j4205 firmware -
    intel j4205 -
    intel j3710 firmware -
    intel j3710 -
    intel n3540 firmware -
    intel n3540 -
    intel n3530 firmware -
    intel n3530 -
    intel n5000 firmware -
    intel n5000 -
    intel celeron j4005 firmware -
    intel celeron j4005 -
    intel celeron n4100 firmware -
    intel celeron n4100 -
    intel celeron n4000 firmware -
    intel celeron n4000 -
    intel celeron j4105 firmware -
    intel celeron j4105 -
    intel celeron j3355 firmware -
    intel celeron j3355 -
    intel celeron n3350 firmware -
    intel celeron n3350 -
    intel celeron j3455 firmware -
    intel celeron j3455 -
    intel celeron n3450 firmware -
    intel celeron n3450 -
    intel celeron j3060 firmware -
    intel celeron j3060 -
    intel celeron j3160 firmware -
    intel celeron j3160 -
    intel celeron n3000 firmware -
    intel celeron n3000 -
    intel celeron n2940 firmware -
    intel celeron n2940 -
    intel celeron n2840 firmware -
    intel celeron n2840 -
    intel celeron n2930 firmware -
    intel celeron n2930 -
    intel celeron n2830 firmware -
    intel celeron n2830 -
    intel atom 330 firmware -
    intel atom 330 -
    intel atom 230 firmware -
    intel atom 230 -
    intel atom x5-e3930 firmware -
    intel atom x5-e3930 -
    intel atom x5-e3940 firmware -
    intel atom x5-e3940 -
    intel atom x7-e3950 firmware -
    intel atom x7-e3950 -
    intel pentium silver j5005 firmware -
    intel pentium silver j5005 -
    intel pentium silver n5000 firmware -
    intel pentium silver n5000 -