Lucene search

K
cve[email protected]CVE-2020-24525
HistoryNov 12, 2020 - 7:15 p.m.

CVE-2020-24525

2020-11-1219:15:14
CWE-732
web.nvd.nist.gov
23
cve-2020-24525
intel nucs
firmware update
privilege escalation
nvd

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Insecure inherited permissions in firmware update tool for some Intelยฎ NUCs may allow an authenticated user to potentially enable escalation of privilege via local access.

Affected configurations

NVD
Node
intelnuc_8_mainstream-g_kit_nuc8i5inhMatch-
AND
intelnuc_8_mainstream-g_kit_nuc8i5inh_firmwareMatchinwhl357.0036
Node
intelnuc_8_mainstream-g_kit_nuc8i7inhMatch-
AND
intelnuc_8_mainstream-g_kit_nuc8i7inh_firmwareMatchinwhl357.0036
Node
intelnuc_8_mainstream-g_mini_pc_nuc8i5inhMatch-
AND
intelnuc_8_mainstream-g_mini_pc_nuc8i5inh_firmwareMatchinwhl357.0036
Node
intelnuc_8_mainstream-g_mini_pc_nuc8i7inhMatch-
AND
intelnuc_8_mainstream-g_mini_pc_nuc8i7inh_firmwareMatchinwhl357.0036
Node
intelnuc_8_pro_board_nuc8i3pnbMatch-
AND
intelnuc_8_pro_board_nuc8i3pnb_firmwareMatchpnwhl357.0037
Node
intelnuc_8_pro_kit_nuc8i3pnhMatch-
AND
intelnuc_8_pro_kit_nuc8i3pnh_firmwareMatchpnwhl357.0037
Node
intelnuc_8_pro_kit_nuc8i3pnkMatch-
AND
intelnuc_8_pro_kit_nuc8i3pnk_firmwareMatchpnwhl357.0037
Node
intelnuc_8_pro_mini_pc_nuc8i3pnkMatch-
AND
intelnuc_8_pro_mini_pc_nuc8i3pnk_firmwareMatchpnwhl357.0037
Node
intelnuc_8_rugged_kit_nuc8cchkr_firmwareMatchchaplcel.0049
AND
intelnuc_8_rugged_kit_nuc8cchkrMatch-
Node
intelnuc_9_pro_kit_nuc9v7qnx_firmwareMatchqncflx70.34
AND
intelnuc_9_pro_kit_nuc9v7qnxMatch-
Node
intelnuc_9_pro_kit_nuc9vxqnx_firmwareMatchqncflx70.34
AND
intelnuc_9_pro_kit_nuc9vxqnxMatch-
Node
intelnuc_board_h27002-400_firmwareMatchtybyt10h.86a
AND
intelnuc_board_h27002-400Match-
Node
intelnuc_board_h27002-401_firmwareMatchtybyt10h.86a
AND
intelnuc_board_h27002-401Match-
Node
intelnuc_board_h27002-402_firmwareMatchtybyt10h.86a
AND
intelnuc_board_h27002-402Match-
Node
intelnuc_board_h27002-404_firmwareMatchtybyt10h.86a
AND
intelnuc_board_h27002-404Match-
Node
intelnuc_board_h27002-500_firmwareMatchtybyt20h.86a
AND
intelnuc_board_h27002-500Match-
Node
intelnuc_board_nuc8cchb_firmwareMatchchaplcel.0049
AND
intelnuc_board_nuc8cchbMatch-
Node
intelnuc_kit_h26998-401_firmwareMatchtybyt10h.86a
AND
intelnuc_kit_h26998-401Match-
Node
intelnuc_kit_h26998-402_firmwareMatchtybyt10h.86a
AND
intelnuc_kit_h26998-402Match-
Node
intelnuc_kit_h26998-403_firmwareMatchtybyt10h.86a
AND
intelnuc_kit_h26998-403Match-
Node
intelnuc_kit_h26998-404_firmwareMatchtybyt10h.86a
AND
intelnuc_kit_h26998-404Match-
Node
intelnuc_kit_h26998-405_firmwareMatchtybyt10h.86a
AND
intelnuc_kit_h26998-405Match-
Node
intelnuc_kit_h26998-500_firmwareMatchtybyt20h.86a
AND
intelnuc_kit_h26998-500Match-

CNA Affected

[
  {
    "product": "Intel(R) NUCs",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "See references"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2020-24525