CVE-2019-11153

Memory corruption issues in Intel(R) PROSet/Wireless WiFi Software extension DLL before version 21.40 may allow an authenticated user to potentially enable escalation of privilege, information disclosure and a denial of service via local access.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:intel:proset\/wireless_wifi:*:*:*:*:*:*:*:*
OR cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_7265_\(rev_d\):-:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-n_7265_\(rev_d\):-:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless_7265_\(rev_d\):-:*:*:*:*:*:*:*

Information

Published : 2019-11-14 09:15

Updated : 2020-08-24 10:37


NVD link : CVE-2019-11153

Mitre link : CVE-2019-11153


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

intel

  • dual_band_wireless-ac_3168
  • dual_band_wireless-ac_8260
  • wi-fi_6_ax201
  • wireless-ac_9560
  • wi-fi_6_ax200
  • dual_band_wireless-ac_7265_\(rev_d\)
  • wireless-ac_9260
  • wireless-ac_9461
  • proset\/wireless_wifi
  • wireless-ac_9462
  • dual_band_wireless-n_7265_\(rev_d\)
  • wireless_7265_\(rev_d\)
  • dual_band_wireless-ac_3165
  • dual_band_wireless-ac_8265