Lucene search

K
cveIntelCVE-2020-0600
HistoryApr 15, 2020 - 5:15 p.m.

CVE-2020-0600

2020-04-1517:15:14
intel
web.nvd.nist.gov
22
cve-2020-0600
intel
nuc
firmware
buffer restrictions
privilege escalation
local access
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0

Percentile

12.6%

Improper buffer restrictions in firmware for some Intel® NUC may allow an authenticated user to potentially enable escalation of privilege via local access.

Affected configurations

Nvd
Node
intelnuc_8_rugged_kit_nuc8cchkr_firmwareRange<chaplcel.0047
AND
intelnuc_8_rugged_kit_nuc8cchkrMatch-
Node
intelnuc_board_nuc8cchb_firmwareRange<chaplcel.0047
AND
intelnuc_board_nuc8cchbMatch-
Node
intelnuc_7_essential_pc_nuc7cjysal_firmwareRange<jyglkcpx.86a.0053
AND
intelnuc_7_essential_pc_nuc7cjysalMatch-
Node
intelnuc_kit_nuc7cjyh_firmwareRange<jyglkcpx.86a.0053
AND
intelnuc_kit_nuc7cjyhMatch-
Node
intelnuc_kit_nuc7pjyh_firmwareRange<jyglkcpx.86a.0053
AND
intelnuc_kit_nuc7pjyhMatch-
Node
intelnuc_kit_nuc6cays_firmwareRange<ayaplcel.86a0053
AND
intelnuc_kit_nuc6caysMatch-
Node
intelnuc_kit_nuc6cayh_firmwareRange<ayaplcel.86a0053
AND
intelnuc_kit_nuc6cayhMatch-
Node
intelnuc_kit_de3815tykhe_firmwareRange<tybyt20h.86a.0024
AND
intelnuc_kit_de3815tykheMatch-
Node
intelnuc_board_de3815tybe_firmwareRange<tybyt20h.86a.0024
AND
intelnuc_board_de3815tybeMatch-
Node
intelcompute_stick_stck1a32wfc_firmwareRange<fcbyt10h.86a
AND
intelcompute_stick_stck1a32wfcMatch-
VendorProductVersionCPE
intelnuc_8_rugged_kit_nuc8cchkr_firmware*cpe:2.3:o:intel:nuc_8_rugged_kit_nuc8cchkr_firmware:*:*:*:*:*:*:*:*
intelnuc_8_rugged_kit_nuc8cchkr-cpe:2.3:h:intel:nuc_8_rugged_kit_nuc8cchkr:-:*:*:*:*:*:*:*
intelnuc_board_nuc8cchb_firmware*cpe:2.3:o:intel:nuc_board_nuc8cchb_firmware:*:*:*:*:*:*:*:*
intelnuc_board_nuc8cchb-cpe:2.3:h:intel:nuc_board_nuc8cchb:-:*:*:*:*:*:*:*
intelnuc_7_essential_pc_nuc7cjysal_firmware*cpe:2.3:o:intel:nuc_7_essential_pc_nuc7cjysal_firmware:*:*:*:*:*:*:*:*
intelnuc_7_essential_pc_nuc7cjysal-cpe:2.3:h:intel:nuc_7_essential_pc_nuc7cjysal:-:*:*:*:*:*:*:*
intelnuc_kit_nuc7cjyh_firmware*cpe:2.3:o:intel:nuc_kit_nuc7cjyh_firmware:*:*:*:*:*:*:*:*
intelnuc_kit_nuc7cjyh-cpe:2.3:h:intel:nuc_kit_nuc7cjyh:-:*:*:*:*:*:*:*
intelnuc_kit_nuc7pjyh_firmware*cpe:2.3:o:intel:nuc_kit_nuc7pjyh_firmware:*:*:*:*:*:*:*:*
intelnuc_kit_nuc7pjyh-cpe:2.3:h:intel:nuc_kit_nuc7pjyh:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CNA Affected

[
  {
    "product": "Intel(R) NUC Firmware",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "See provided reference"
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2020-0600