5.7
MEDIUM
CVE-2020-0569
Intel(R) PROSet/Wireless WiFi Out-of-Bounds Denial of Service
Description

Out of bounds write in Intel(R) PROSet/Wireless WiFi products on Windows 10 may allow an authenticated user to potentially enable denial of service via local access.

INFO

Published Date :

Nov. 23, 2020, 5:15 p.m.

Last Modified :

Sept. 12, 2023, 5:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2020-0569 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel ac_9461_firmware
2 Intel ac_9462_firmware
3 Intel ac_9560_firmware
4 Intel ax201_firmware
5 Intel ax200_firmware
6 Intel ac_9260_firmware
7 Intel ac_8265_firmware
8 Intel ac_8260_firmware
9 Intel ac_3168_firmware
10 Intel 7265_firmware
11 Intel ac_3165_firmware
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Qt qt
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-0569.

URL Resource
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-0569 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-0569 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 12, 2023

    Action Type Old Value New Value
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html [Mailing List, Third Party Advisory]
    Removed Reference http://www.openwall.com/lists/oss-security/2020/01/30/1 [Mailing List, Patch, Third Party Advisory]
    Removed Reference https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html [Mailing List, Third Party Advisory]
    Removed Reference https://seclists.org/bugtraq/2020/Feb/6 [Mailing List, Third Party Advisory]
    Removed Reference https://security.gentoo.org/glsa/202003-60 [Third Party Advisory]
    Removed Reference https://usn.ubuntu.com/4275-1/ [Patch, Third Party Advisory]
    Removed Reference https://www.debian.org/security/2020/dsa-4617 [Third Party Advisory]
  • Modified Analysis by [email protected]

    Oct. 19, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/01/30/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/01/30/1 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Feb/6 No Types Assigned https://seclists.org/bugtraq/2020/Feb/6 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-60 No Types Assigned https://security.gentoo.org/glsa/202003-60 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4275-1/ No Types Assigned https://usn.ubuntu.com/4275-1/ Patch, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4617 No Types Assigned https://www.debian.org/security/2020/dsa-4617 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:qt:qt:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 5.13.2
  • CVE Modified by [email protected]

    Oct. 14, 2021

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4275-1/ [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2020/01/30/1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00012.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2020/02/msg00000.html [No Types Assigned]
    Added Reference https://seclists.org/bugtraq/2020/Feb/6 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/202003-60 [No Types Assigned]
    Added Reference https://www.debian.org/security/2020/dsa-4617 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 03, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html Patch, Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.70 OR cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.70 OR cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.70 OR cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.70 OR cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.70 OR cpe:2.3:h:intel:ac_9461:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.70 OR cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.70 OR cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.70 OR cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_3168_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.70 OR cpe:2.3:h:intel:ac_3168:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:7265_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.70 OR cpe:2.3:h:intel:7265:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.70 OR cpe:2.3:h:intel:ac_3165:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-0569 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-0569 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.10282

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability