Lucene search

K
cve[email protected]CVE-2020-8756
HistoryNov 12, 2020 - 6:15 p.m.

CVE-2020-8756

2020-11-1218:15:18
CWE-20
web.nvd.nist.gov
49
cve-2020-8756
intel
csme
input validation
privilege escalation
nvd

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Improper input validation in subsystem for Intelยฎ CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow a privileged user to potentially enable escalation of privilege via local access.

Affected configurations

Vulners
NVD
Node
intelconverged_security_and_manageability_engineRange<11.8.80
OR
intelconverged_security_and_manageability_engineRange<11.12.80
OR
intelconverged_security_and_manageability_engineRange<11.22.80
OR
intelconverged_security_and_manageability_engineRange<12.0.70
OR
intelconverged_security_and_manageability_engineRange<14.0.45

CNA Affected

[
  {
    "product": "Intel(R) CSME",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Related for CVE-2020-8756