Lucene search

K
cveIntelCVE-2020-0558
HistoryApr 15, 2020 - 5:15 p.m.

CVE-2020-0558

2020-04-1517:15:14
intel
web.nvd.nist.gov
69
cve-2020-0558
buffer restrictions
driver vulnerability
intel
windows 10
denial of service
nvd

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.3

Confidence

High

EPSS

0.003

Percentile

69.5%

Improper buffer restrictions in kernel mode driver for Intelยฎ PROSet/Wireless WiFi products before version 21.70 on Windows 10 may allow an unprivileged user to potentially enable denial of service via adjacent access.

Affected configurations

Nvd
Vulners
Node
intelproset\/wireless_wifiRange<21.70.0.6
AND
intelwi-fi_6_ax200Match-
OR
intelwi-fi_6_ax201Match-
OR
intelwireless-ac_9260Match-
OR
intelwireless-ac_9461Match-
OR
intelwireless-ac_9462Match-
OR
intelwireless-ac_9560Match-
Node
intelproset\/wireless_wifiRange<20.70.16.4
AND
inteldual_band_wireless-ac_8260Match-
OR
inteldual_band_wireless-ac_8265Match-
Node
intelproset\/wireless_wifiRange<19.51.27.1
AND
inteldual_band_wireless-ac_3165Match-
OR
inteldual_band_wireless-ac_3168Match-
OR
inteldual_band_wireless-ac_7265_\(rev_d\)Match-
VendorProductVersionCPE
intelproset\/wireless_wifi*cpe:2.3:a:intel:proset\/wireless_wifi:*:*:*:*:*:*:*:*
intelwi-fi_6_ax200-cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*
intelwi-fi_6_ax201-cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*
intelwireless-ac_9260-cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*
intelwireless-ac_9461-cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*
intelwireless-ac_9462-cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*
intelwireless-ac_9560-cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_8260-cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_8265-cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*
inteldual_band_wireless-ac_3165-cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CNA Affected

[
  {
    "product": "Intel(R) PROSet/Wireless WiFi Software",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Before version 21.70"
      }
    ]
  }
]

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.3

Confidence

High

EPSS

0.003

Percentile

69.5%