4.4
MEDIUM
CVE-2020-0545
Intel CSME/TXE/Series Denial of Service Vulnerability
Description

Integer overflow in subsystem for Intel(R) CSME versions before 11.8.77, 11.12.77, 11.22.77 and Intel(R) TXE versions before 3.1.75, 4.0.25 and Intel(R) Server Platform Services (SPS) versions before SPS_E5_04.01.04.380.0, SPS_SoC-X_04.00.04.128.0, SPS_SoC-A_04.00.04.211.0, SPS_E3_04.01.04.109.0, SPS_E3_04.08.04.070.0 may allow a privileged user to potentially enable denial of service via local access.

INFO

Published Date :

June 15, 2020, 2:15 p.m.

Last Modified :

July 22, 2020, 2:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2020-0545 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel converged_security_management_engine_firmware
2 Intel server_platform_services
3 Intel trusted_execution_engine
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-0545 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-0545 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 22, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200611-0006/ [No Types Assigned]
    Added Reference https://support.lenovo.com/de/en/product_security/len-30041 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 14, 2020

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-631949.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 25, 2020

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10321 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 22, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html Vendor Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.8.77 *cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:* versions from (including) 11.10 up to (excluding) 11.12.77 *cpe:2.3:o:intel:converged_security_management_engine_firmware:*:*:*:*:*:*:*:* versions from (including) 11.20 up to (excluding) 11.22.77
    Added CPE Configuration OR *cpe:2.3:a:intel:server_platform_services:*:*:*:*:*:*:*:* versions from (including) sps_e3_04.00.00.000.0 up to (excluding) sps_e3_04.01.04.109.0 *cpe:2.3:a:intel:server_platform_services:*:*:*:*:*:*:*:* versions from (including) sps_e3_04.08.00.000.0 up to (excluding) sps_e3_04.08.04.070.0 *cpe:2.3:a:intel:server_platform_services:*:*:*:*:*:*:*:* versions from (including) sps_e5_04.00.00.000.0 up to (excluding) sps_e5_04.01.04.380.0 *cpe:2.3:a:intel:server_platform_services:*:*:*:*:*:*:*:* versions from (including) sps_soc-a_04.00.00.000.0 up to (excluding) sps_soc-a_04.00.04.211.0 *cpe:2.3:a:intel:server_platform_services:*:*:*:*:*:*:*:* versions from (including) sps_soc-x_04.00.00.000.0 up to (excluding) sps_soc-x_04.00.04.128.0
    Added CPE Configuration OR *cpe:2.3:o:intel:trusted_execution_engine:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (excluding) 3.1.75 *cpe:2.3:o:intel:trusted_execution_engine:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0.25
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-0545 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-0545 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12065

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability