7.8
HIGH
CVE-2020-0559
Intel PROSet/Wireless WiFi Elevation of Privilege
Description

Insecure inherited permissions in some Intel(R) PROSet/Wireless WiFi products on Windows* 7 and 8.1 before version 21.40.5.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

INFO

Published Date :

Aug. 13, 2020, 4:15 a.m.

Last Modified :

April 28, 2022, 6:58 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-0559 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel celeron_j3355
2 Intel celeron_j3355e
3 Intel celeron_j3455
4 Intel celeron_j3455e
5 Intel celeron_j4005
6 Intel celeron_j4025
7 Intel celeron_j4105
8 Intel celeron_j4125
9 Intel celeron_j6413
10 Intel celeron_n3350
11 Intel celeron_n3350e
12 Intel celeron_n3450
13 Intel celeron_n4000
14 Intel celeron_n4020
15 Intel celeron_n4100
16 Intel celeron_n4120
17 Intel celeron_n6211
18 Intel pentium_j4205
19 Intel pentium_n4200
20 Intel pentium_n4200e
21 Intel pentium_n6415
22 Intel ac_9461_firmware
23 Intel ac_9462_firmware
24 Intel ac_9560_firmware
25 Intel atom_x5-e3930
26 Intel atom_x5-e3940
27 Intel atom_x7-e3950
28 Intel celeron_j1750
29 Intel celeron_j1800
30 Intel celeron_j1850
31 Intel celeron_j1900
32 Intel celeron_j3060
33 Intel celeron_j3160
34 Intel celeron_j6412
35 Intel celeron_n2805
36 Intel celeron_n2806
37 Intel celeron_n2807
38 Intel celeron_n2808
39 Intel celeron_n2810
40 Intel celeron_n2815
41 Intel celeron_n2820
42 Intel celeron_n2830
43 Intel celeron_n2840
44 Intel celeron_n2910
45 Intel celeron_n2920
46 Intel celeron_n2930
47 Intel celeron_n2940
48 Intel celeron_n3000
49 Intel celeron_n3010
50 Intel celeron_n3050
51 Intel celeron_n3060
52 Intel celeron_n3150
53 Intel celeron_n3160
54 Intel celeron_n4500
55 Intel celeron_n4505
56 Intel celeron_n5100
57 Intel celeron_n5105
58 Intel celeron_n6210
59 Intel pentium_j2850
60 Intel pentium_j2900
61 Intel pentium_j3710
62 Intel pentium_j6426
63 Intel pentium_n3510
64 Intel pentium_n3520
65 Intel pentium_n3530
66 Intel pentium_n3540
67 Intel pentium_n3700
68 Intel pentium_n3710
69 Intel ax201_firmware
70 Intel ax200_firmware
71 Intel ac_9260_firmware
72 Intel ac_8265_firmware
73 Intel ac_8260_firmware
74 Intel ac_3168_firmware
75 Intel ac_3165_firmware
76 Intel ac_7265_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-0559.

URL Resource
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00355.html Patch Vendor Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00360.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-0559 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-0559 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00360.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00360.html Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j1750:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j1800:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j1850:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j1900:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j3060:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j3160:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j3355:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j3355e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j3455:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j3455e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j4005:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j4025:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j4105:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j4125:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j6412:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j6413:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2805:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2806:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2807:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2808:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2810:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2815:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2820:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2830:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2840:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2910:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2920:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2930:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2940:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3000:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3010:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3050:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3060:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3150:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3160:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3350:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3350e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3450:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4000:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4020:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4100:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4120:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4500:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4505:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n5100:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n5105:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n6210:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n6211:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_j2850:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_j2900:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_j3710:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_j4205:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_j6426:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n3510:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n3520:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n3530:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n3540:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n3700:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n3710:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n4200:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n4200e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n6415:-:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-276 CWE-732
  • CVE Modified by [email protected]

    Nov. 10, 2020

    Action Type Old Value New Value
    Added Reference https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00360.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 19, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00355.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00355.html Patch, Vendor Advisory
    Added CWE NIST CWE-276
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.40.5.1 *cpe:2.3:o:intel:ac_3168_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.40.5.1 *cpe:2.3:o:intel:ac_7265_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.40.5.1 *cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.40.5.1 *cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.40.5.1 *cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.40.5.1 *cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.40.5.1 *cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.40.5.1 *cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.40.5.1 *cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.40.5.1 *cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.40.5.1 OR cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability