4.4
MEDIUM
CVE-2019-0120
Intel Firmware Key Protection Insufficient Denial of Service Vulnerability
Description

Insufficient key protection vulnerability in silicon reference firmware for Intel(R) Pentium(R) Processor J Series, Intel(R) Pentium(R) Processor N Series, Intel(R) Celeron(R) J Series, Intel(R) Celeron(R) N Series, Intel(R) Atom(R) Processor A Series, Intel(R) Atom(R) Processor E3900 Series, Intel(R) Pentium(R) Processor Silver Series may allow a privileged user to potentially enable denial of service via local access.

INFO

Published Date :

May 17, 2019, 4:29 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2019-0120 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel celeron_j3355_firmware
2 Intel celeron_j3455_firmware
3 Intel celeron_n3350_firmware
4 Intel celeron_n3450_firmware
5 Intel pentium_silver_j5005_firmware
6 Intel pentium_silver_n5000_firmware
7 Intel celeron_j4005_firmware
8 Intel celeron_j4105_firmware
9 Intel celeron_n4000_firmware
10 Intel celeron_n4100_firmware
11 Intel celeron_j3160_firmware
12 Intel celeron_j3060_firmware
13 Intel celeron_n3000_firmware
14 Intel celeron_n2940_firmware
15 Intel celeron_n2930_firmware
16 Intel celeron_n2840_firmware
17 Intel celeron_n2830_firmware
18 Intel atom_x7-e3950_firmware
19 Intel atom_x5-e3940_firmware
20 Intel atom_x5-e3930_firmware
21 Intel atom_330_firmware
22 Intel atom_230_firmware
23 Intel j5005_firmware
24 Intel j4205_firmware
25 Intel j3710_firmware
26 Intel n3540_firmware
27 Intel n3530_firmware
28 Intel n5000_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-0120.

URL Resource
http://www.securityfocus.com/bid/108485
https://support.f5.com/csp/article/K29002929
https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00223.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-0120 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-0120 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-522
  • CVE Modified by [email protected]

    Jun. 06, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K29002929 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 29, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108485 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00223.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00223.html Vendor Advisory
    Added CWE CWE-284
    Added CPE Configuration AND OR *cpe:2.3:o:intel:j5005_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:j5005:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:j4205_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:j4205:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:j3710_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:j3710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:n3540_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:n3540:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:n3530_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:n3530:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:n5000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:n5000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j4005_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j4005:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n4100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n4100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n4000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n4000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j4105_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j4105:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j3355_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j3355:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3350_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3350:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j3455_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j3455:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j3060_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j3060:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j3160_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j3160:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2940_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2940:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2840_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2840:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2930_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2930:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2830_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:atom_330_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:atom_330:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:atom_230_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:atom_230:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:atom_x5-e3930_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:atom_x5-e3940_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:atom_x7-e3950_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_silver_j5005_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_silver_j5005:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_silver_n5000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_silver_n5000:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-0120 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.26145

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability