Lucene search

K
cve[email protected]CVE-2020-12337
HistoryNov 12, 2020 - 7:15 p.m.

CVE-2020-12337

2020-11-1219:15:14
web.nvd.nist.gov
27
cve-2020-12337
intel nuc
firmware
buffer restrictions
privileged user
escalation of privilege
nvd

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.7%

Improper buffer restrictions in firmware for some Intelยฎ NUCs may allow a privileged user to potentially enable escalation of privilege via local access.

Affected configurations

NVD
Node
intelnuc_8_mainstream-g_kit_nuc8i5inh_firmwareMatchinwhl357.0036
AND
intelnuc_8_mainstream-g_kit_nuc8i5inhMatch-
Node
intelnuc_8_mainstream-g_kit_nuc8i7inh_firmwareMatchinwhl357.0036
AND
intelnuc_8_mainstream-g_kit_nuc8i7inhMatch-
Node
intelnuc_8_mainstream-g_mini_pc_nuc8i5inh_firmwareMatchinwhl357.0036
AND
intelnuc_8_mainstream-g_mini_pc_nuc8i5inhMatch-
Node
intelnuc_8_mainstream-g_mini_pc_nuc8i7inh_firmwareMatchinwhl357.0036
AND
intelnuc_8_mainstream-g_mini_pc_nuc8i7inhMatch-
Node
intelnuc_8_pro_board_nuc8i3pnb_firmwareMatchpnwhl357.0037
AND
intelnuc_8_pro_board_nuc8i3pnbMatch-
Node
intelnuc_8_pro_kit_nuc8i3pnh_firmwareMatchpnwhl357.0037
AND
intelnuc_8_pro_kit_nuc8i3pnhMatch-
Node
intelnuc_8_pro_kit_nuc8i3pnk_firmwareMatchpnwhl357.0037
AND
intelnuc_8_pro_kit_nuc8i3pnkMatch-
Node
intelnuc_8_pro_mini_pc_nuc8i3pnk_firmwareMatchpnwhl357.0037
AND
intelnuc_8_pro_mini_pc_nuc8i3pnkMatch-
Node
intelnuc_8_rugged_kit_nuc8cchkr_firmwareMatchchaplcel.0049
AND
intelnuc_8_rugged_kit_nuc8cchkrMatch-
Node
intelnuc_9_pro_kit_nuc9v7qnx_firmwareMatchqncflx70.34
AND
intelnuc_9_pro_kit_nuc9v7qnxMatch-
Node
intelnuc_9_pro_kit_nuc9vxqnx_firmwareMatchqncflx70.34
AND
intelnuc_9_pro_kit_nuc9vxqnxMatch-
Node
intelnuc_board_h27002-400_firmwareMatchtybyt10h.86a
AND
intelnuc_board_h27002-400Match-
Node
intelnuc_board_h27002-401_firmwareMatchtybyt10h.86a
AND
intelnuc_board_h27002-401Match-
Node
intelnuc_board_h27002-402_firmwareMatchtybyt10h.86a
AND
intelnuc_board_h27002-402Match-
Node
intelnuc_board_h27002-404_firmwareMatchtybyt10h.86a
AND
intelnuc_board_h27002-404Match-
Node
intelnuc_board_h27002-500_firmwareMatchtybyt20h.86a
AND
intelnuc_board_h27002-500Match-
Node
intelnuc_board_nuc8cchb_firmwareMatchchaplcel.0049
AND
intelnuc_board_nuc8cchbMatch-
Node
intelnuc_kit_h26998-401_firmwareMatchtybyt10h.86a
AND
intelnuc_kit_h26998-401Match-
Node
intelnuc_kit_h26998-402_firmwareMatchtybyt10h.86a
AND
intelnuc_kit_h26998-402Match-
Node
intelnuc_kit_h26998-403_firmwareMatchtybyt10h.86a
AND
intelnuc_kit_h26998-403Match-
Node
intelnuc_kit_h26998-404_firmwareMatchtybyt10h.86a
AND
intelnuc_kit_h26998-404Match-
Node
intelnuc_kit_h26998-405_firmwareMatchtybyt10h.86a
AND
intelnuc_kit_h26998-405Match-
Node
intelnuc_kit_h26998-500_firmwareMatchtybyt20h.86a
AND
intelnuc_kit_h26998-500Match-

CNA Affected

[
  {
    "product": "Intel(R) NUCs",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "See references"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2020-12337