7.6
HIGH
CVE-2020-24457
Intel Core BIOS Firmware Logic Error
Description

Logic error in BIOS firmware for 8th, 9th and 10th Generation Intel(R) Core(TM) Processors may allow an unauthenticated user to potentially enable escalation of privilege, denial of service and/or information disclosure via physical access.

INFO

Published Date :

Sept. 14, 2020, 7:15 p.m.

Last Modified :

Sept. 22, 2020, 5:49 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2020-24457 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel core_i7-8665u_firmware
2 Intel core_i7-8557u_firmware
3 Intel core_i7-8850h_firmware
4 Intel core_i7-8809g_firmware
5 Intel core_i7-8750h_firmware
6 Intel core_i7-8709g_firmware
7 Intel core_i7-8706g_firmware
8 Intel core_i7-8705g_firmware
9 Intel core_i7-8700b_firmware
10 Intel core_i7-8569u_firmware
11 Intel core_i7-8650u_firmware
12 Intel core_i7-8565u_firmware
13 Intel core_i7-8559u_firmware
14 Intel core_i7-8500y_firmware
15 Intel core_i7-8550u_firmware
16 Intel core_i7-10510u_firmware
17 Intel core_i7-10610u_firmware
18 Intel core_i7-10510y_firmware
19 Intel core_i7-8700k_firmware
20 Intel core_i7-8700_firmware
21 Intel core_i7-8700t_firmware
22 Intel core_i9-9900k_firmware
23 Intel core_i9-9900kf_firmware
24 Intel core_i9-9980hk_firmware
25 Intel core_i9-9880h_firmware
26 Intel core_i7-10875h_firmware
27 Intel core_i7-10850h_firmware
28 Intel core_i7-10870h_firmware
29 Intel core_i7-10750h_firmware
30 Intel core_i7-10700k_firmware
31 Intel core_i7-10700kf_firmware
32 Intel core_i7-10700_firmware
33 Intel core_i7-10700t_firmware
34 Intel core_i7-10700f_firmware
35 Intel core_i7-10700e_firmware
36 Intel core_i7-10700te_firmware
37 Intel core_i7-10710u_firmware
38 Intel core_i7-10810u_firmware
39 Intel pentium_silver_j5005_firmware
40 Intel pentium_silver_n5000_firmware
41 Intel core_i7-8665ue_firmware
42 Intel core_i7\+8700_firmware
43 Intel core_i7-8086k_firmware
44 Intel core_i9-9900t_firmware
45 Intel core_i9-9900ks_firmware
46 Intel core_i9-9900_firmware
47 Intel core_i7-1065g7_firmware
48 Intel pentium_silver_j5040_firmware
49 Intel core_i7-1068ng7_firmware
50 Intel core_i7-1060g7_firmware
51 Intel bios
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-24457.

URL Resource
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00347.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-24457 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-24457 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 22, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00347.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00347.html Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8665ue_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8665ue:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8665u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8557u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8557u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8850h_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8809g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8750h_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8709g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8706g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8706g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8705g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8700t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8700k_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8700b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7\+8700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7\+8700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8569u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8569u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8650u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8559u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8550u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-8086k_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i9-9980hk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i9-9900t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i9-9900t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i9-9900ks_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i9-9900ks:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i9-9900kf_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i9-9900_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i9-9900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10875h_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10875h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10870h_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10870h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10850h_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10850h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10810u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10810u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10750h_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10750h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10710u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10700te_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10700te:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10700t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10700t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10700kf_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10700kf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10700k_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10700k:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10700f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10700f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-1065g7_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10610u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10610u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-1060g7_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-1060g7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-1068ng7_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-1068ng7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10510u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i7-10510y_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_silver_n5000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_silver_n5000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_silver_j5040_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_silver_j5040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_silver_j5005_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_silver_j5005:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-24457 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-24457 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.27070

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability