8.2
HIGH
CVE-2020-12300
Intel Server Board BIOS Uninitialized Pointer Privilege Escalation Vulnerability
Description

Uninitialized pointer in BIOS firmware for Intel(R) Server Board Families S2600CW, S2600KP, S2600TP, and S2600WT may allow a privileged user to potentially enable escalation of privilege via local access.

INFO

Published Date :

Aug. 13, 2020, 4:15 a.m.

Last Modified :

Aug. 19, 2020, 5:52 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.5
Affected Products

The following products are affected by CVE-2020-12300 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel s2600cw2_firmware
2 Intel s2600cw2s_firmware
3 Intel s2600cwt_firmware
4 Intel s2600cwts_firmware
5 Intel s2600cw2r_firmware
6 Intel s2600cw2sr_firmware
7 Intel s2600cwtr_firmware
8 Intel s2600cwtsr_firmware
9 Intel s2600kp_firmware
10 Intel s2600kpf_firmware
11 Intel s2600kpr_firmware
12 Intel s2600kpfr_firmware
13 Intel s2600kptr_firmware
14 Intel s2600tp_firmware
15 Intel s2600tpf_firmware
16 Intel s2600tpfr_firmware
17 Intel s2600tpnr_firmware
18 Intel s2600tpr_firmware
19 Intel s2600wt2_firmware
20 Intel s2600wtt_firmware
21 Intel s2600wttr_firmware
22 Intel s2600wt2r_firmware
23 Intel s2600wtts1r_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-12300.

URL Resource
https://security.netapp.com/advisory/ntap-20200814-0001/ Third Party Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00367.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-12300 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-12300 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 19, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200814-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20200814-0001/ Third Party Advisory
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00367.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00367.html Patch, Vendor Advisory
    Added CWE NIST CWE-824
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600cw2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600cw2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600cw2s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600cw2s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600cwt_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600cwt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600cwts_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600cwts:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600cw2r_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600cw2r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600cw2sr_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600cw2sr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600cwtr_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600cwtr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600cwtsr_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600cwtsr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600kp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600kp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600kpf_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600kpf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600kpr_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600kpr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600kpfr_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600kpfr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600kptr_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600kptr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600tp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600tp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600tpf_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600tpf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600tpfr_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600tpfr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600tpnr_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600tpnr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600tpr_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600tpr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600wt2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600wt2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600wtt_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600wtt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600wttr_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600wttr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600wt2r_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600wt2r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:s2600wtts1r_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 01.01.0029 OR cpe:2.3:h:intel:s2600wtts1r:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 14, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200814-0001/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-12300 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-12300 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability