Lucene search

K
cve[email protected]CVE-2020-0600
HistoryApr 15, 2020 - 5:15 p.m.

CVE-2020-0600

2020-04-1517:15:14
web.nvd.nist.gov
20
cve-2020-0600
intel
nuc
firmware
buffer restrictions
privilege escalation
local access
nvd

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Improper buffer restrictions in firmware for some Intel® NUC may allow an authenticated user to potentially enable escalation of privilege via local access.

Affected configurations

NVD
Node
intelnuc_8_rugged_kit_nuc8cchkr_firmwareRange<chaplcel.0047
AND
intelnuc_8_rugged_kit_nuc8cchkrMatch-
Node
intelnuc_board_nuc8cchb_firmwareRange<chaplcel.0047
AND
intelnuc_board_nuc8cchbMatch-
Node
intelnuc_7_essential_pc_nuc7cjysal_firmwareRange<jyglkcpx.86a.0053
AND
intelnuc_7_essential_pc_nuc7cjysalMatch-
Node
intelnuc_kit_nuc7cjyh_firmwareRange<jyglkcpx.86a.0053
AND
intelnuc_kit_nuc7cjyhMatch-
Node
intelnuc_kit_nuc7pjyh_firmwareRange<jyglkcpx.86a.0053
AND
intelnuc_kit_nuc7pjyhMatch-
Node
intelnuc_kit_nuc6cays_firmwareRange<ayaplcel.86a0053
AND
intelnuc_kit_nuc6caysMatch-
Node
intelnuc_kit_nuc6cayh_firmwareRange<ayaplcel.86a0053
AND
intelnuc_kit_nuc6cayhMatch-
Node
intelnuc_kit_de3815tykhe_firmwareRange<tybyt20h.86a.0024
AND
intelnuc_kit_de3815tykheMatch-
Node
intelnuc_board_de3815tybe_firmwareRange<tybyt20h.86a.0024
AND
intelnuc_board_de3815tybeMatch-
Node
intelcompute_stick_stck1a32wfc_firmwareRange<fcbyt10h.86a
AND
intelcompute_stick_stck1a32wfcMatch-

CNA Affected

[
  {
    "product": "Intel(R) NUC Firmware",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "See provided reference"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2020-0600