6.7
MEDIUM
CVE-2020-0599
Intel Processors Privilege Escalation arbitrary code execution
Description

Improper access control in the PMC for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

INFO

Published Date :

Nov. 13, 2020, 8:15 p.m.

Last Modified :

Nov. 30, 2020, 2:50 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2020-0599 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel pentium_j4205_firmware
2 Intel pentium_n4200_firmware
3 Intel celeron_j3355_firmware
4 Intel celeron_j3455_firmware
5 Intel celeron_n3350_firmware
6 Intel celeron_n3450_firmware
7 Intel celeron_j4005_firmware
8 Intel celeron_j4105_firmware
9 Intel celeron_n4000_firmware
10 Intel celeron_n4100_firmware
11 Intel pentium_j3710_firmware
12 Intel pentium_n3540_firmware
13 Intel pentium_n3530_firmware
14 Intel celeron_j4125_firmware
15 Intel celeron_j4025_firmware
16 Intel celeron_j3355e_firmware
17 Intel celeron_j3160_firmware
18 Intel celeron_j3060_firmware
19 Intel celeron_j1900_firmware
20 Intel celeron_j1850_firmware
21 Intel celeron_j1800_firmware
22 Intel celeron_j1750_firmware
23 Intel celeron_n4120_firmware
24 Intel celeron_n4020_firmware
25 Intel celeron_n3350e_firmware
26 Intel celeron_n3160_firmware
27 Intel celeron_n3150_firmware
28 Intel celeron_n3060_firmware
29 Intel celeron_n3050_firmware
30 Intel celeron_n3010_firmware
31 Intel celeron_n3000_firmware
32 Intel celeron_n2940_firmware
33 Intel celeron_n2930_firmware
34 Intel celeron_n2920_firmware
35 Intel celeron_n2910_firmware
36 Intel celeron_n2840_firmware
37 Intel celeron_n2830_firmware
38 Intel celeron_n2820_firmware
39 Intel celeron_n2815_firmware
40 Intel celeron_n2810_firmware
41 Intel celeron_n2808_firmware
42 Intel celeron_n2807_firmware
43 Intel celeron_n2806_firmware
44 Intel celeron_n2805_firmware
45 Intel atom_x7-e3950_firmware
46 Intel atom_x5-e3940_firmware
47 Intel atom_x5-e3930_firmware
48 Intel pentium_j2900_firmware
49 Intel pentium_j2850_firmware
50 Intel pentium_n6415_firmware
51 Intel pentium_n4200e_firmware
52 Intel pentium_n3710_firmware
53 Intel pentium_n3700_firmware
54 Intel pentium_n3520_firmware
55 Intel pentium_n3510_firmware
56 Intel celeron_j6413_firmware
57 Intel celeron_j3455e_firmware
58 Intel celeron_n6211_firmware
59 Intel pentium_j6425_firmware
60 Intel atom_330_firmware
61 Intel atom_230_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-0599.

URL Resource
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00360 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-0599 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-0599 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 30, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00360 No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00360 Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_j6425_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_j6425:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_j4205_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_j4205:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_j3710_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_j3710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_j2900_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_j2900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_j2850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_j2850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n6415_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n6415:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n4200e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n4200e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n4200_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n4200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n3540_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n3540:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n3530_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n3530:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n3520_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n3520:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n3510_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n3510:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n3700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n3700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n3710_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n3710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j6413_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j6413:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j4125_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j4125:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j4105_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j4105:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j4025_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j4025:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j4005_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j4005:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j3455e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j3455e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j3355e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j3355e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j3455_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j3455:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j3355_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j3355:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j3160_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j3160:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j3060_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j3060:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j1900_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j1900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j1850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j1850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j1800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j1800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j1750_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j1750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n6211_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n6211:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n4120_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n4120:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n4100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n4100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n4020_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n4020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n4000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n4000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3350e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3350e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3350_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3350:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3160_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3160:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3060_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3060:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3050_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3050:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3010_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3010:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2940_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2940:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2930_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2930:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2920_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2920:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2910_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2910:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2840_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2840:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2830_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2820_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2820:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2815_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2815:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2808_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2808:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2807_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2807:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2806_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2806:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2805_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2805:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:atom_330_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:atom_330:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:atom_230_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:atom_230:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:atom_x5-e3930_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:atom_x5-e3940_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:atom_x7-e3950_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-0599 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-0599 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability