CVE-2019-11182

high

Description

Memory corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access.

References

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html

Details

Source: Mitre, NVD

Published: 2019-11-14

Updated: 2021-07-21

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High