8.8
HIGH
CVE-2020-24489
Intel VT-d Elevated Privilege Vulnerability
Description

Incomplete cleanup in some Intel(R) VT-d products may allow an authenticated user to potentially enable escalation of privilege via local access.

INFO

Published Date :

June 9, 2021, 8:15 p.m.

Last Modified :

April 6, 2022, 5:07 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2020-24489 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel core_i7-10700k
2 Intel celeron_j3355
3 Intel celeron_j3355e
4 Intel celeron_j3455
5 Intel celeron_j3455e
6 Intel celeron_j4005
7 Intel celeron_j4025
8 Intel celeron_j4105
9 Intel celeron_j4125
10 Intel celeron_j6413
11 Intel celeron_n3350
12 Intel celeron_n3350e
13 Intel celeron_n3450
14 Intel celeron_n4000
15 Intel celeron_n4020
16 Intel celeron_n4100
17 Intel celeron_n4120
18 Intel celeron_n6211
19 Intel core_i3-l13g4
20 Intel core_i5-l16g7
21 Intel pentium_j4205
22 Intel pentium_n4200
23 Intel pentium_n4200e
24 Intel pentium_n6415
25 Intel pentium_silver_j5005
26 Intel pentium_silver_j5040
27 Intel pentium_silver_n5000
28 Intel pentium_silver_n5030
29 Intel atom_x5-e3930
30 Intel atom_x5-e3940
31 Intel atom_x7-e3950
32 Intel celeron_j1750
33 Intel celeron_j1800
34 Intel celeron_j1850
35 Intel celeron_j1900
36 Intel celeron_j3060
37 Intel celeron_j3160
38 Intel celeron_j4115
39 Intel celeron_j6412
40 Intel celeron_n2805
41 Intel celeron_n2806
42 Intel celeron_n2807
43 Intel celeron_n2808
44 Intel celeron_n2810
45 Intel celeron_n2815
46 Intel celeron_n2820
47 Intel celeron_n2830
48 Intel celeron_n2840
49 Intel celeron_n2910
50 Intel celeron_n2920
51 Intel celeron_n2930
52 Intel celeron_n2940
53 Intel celeron_n3000
54 Intel celeron_n3010
55 Intel celeron_n3050
56 Intel celeron_n3060
57 Intel celeron_n3150
58 Intel celeron_n3160
59 Intel celeron_n4000c
60 Intel celeron_n4020c
61 Intel celeron_n4500
62 Intel celeron_n4505
63 Intel celeron_n5095
64 Intel celeron_n5100
65 Intel celeron_n5105
66 Intel celeron_n6210
67 Intel core_i3-1000g1
68 Intel core_i3-1000g4
69 Intel core_i3-1000ng4
70 Intel core_i3-1005g1
71 Intel core_i3-10100
72 Intel core_i3-10100e
73 Intel core_i3-10100f
74 Intel core_i3-10100t
75 Intel core_i3-10100te
76 Intel core_i3-10100y
77 Intel core_i3-10105
78 Intel core_i3-10105f
79 Intel core_i3-10105t
80 Intel core_i3-10110u
81 Intel core_i3-10110y
82 Intel core_i3-10300
83 Intel core_i3-10300t
84 Intel core_i3-10305
85 Intel core_i3-10305t
86 Intel core_i3-10320
87 Intel core_i3-10325
88 Intel core_i3-11100b
89 Intel core_i3-1110g4
90 Intel core_i3-1115g4
91 Intel core_i3-1115g4e
92 Intel core_i3-1115gre
93 Intel core_i3-1120g4
94 Intel core_i3-1125g4
95 Intel core_i5-10200h
96 Intel core_i5-10210u
97 Intel core_i5-10210y
98 Intel core_i5-10300h
99 Intel core_i5-1030g4
100 Intel core_i5-1030g7
101 Intel core_i5-1030ng7
102 Intel core_i5-10310u
103 Intel core_i5-10310y
104 Intel core_i5-1035g1
105 Intel core_i5-1035g4
106 Intel core_i5-1035g7
107 Intel core_i5-1038ng7
108 Intel core_i5-10400
109 Intel core_i5-10400f
110 Intel core_i5-10400h
111 Intel core_i5-10400t
112 Intel core_i5-10500
113 Intel core_i5-10500e
114 Intel core_i5-10500h
115 Intel core_i5-10500t
116 Intel core_i5-10500te
117 Intel core_i5-10505
118 Intel core_i5-10600
119 Intel core_i5-10600k
120 Intel core_i5-10600kf
121 Intel core_i5-10600t
122 Intel core_i5-11260h
123 Intel core_i5-11300h
124 Intel core_i5-1130g7
125 Intel core_i5-11320h
126 Intel core_i5-1135g7
127 Intel core_i5-11400
128 Intel core_i5-11400f
129 Intel core_i5-11400h
130 Intel core_i5-11400t
131 Intel core_i5-1140g7
132 Intel core_i5-1145g7
133 Intel core_i5-1145g7e
134 Intel core_i5-1145gre
135 Intel core_i5-11500
136 Intel core_i5-11500b
137 Intel core_i5-11500h
138 Intel core_i5-11500t
139 Intel core_i5-1155g7
140 Intel core_i5-11600
141 Intel core_i5-11600k
142 Intel core_i5-11600kf
143 Intel core_i5-11600t
144 Intel core_i7-10510u
145 Intel core_i7-10510y
146 Intel core_i7-1060g7
147 Intel core_i7-1060ng7
148 Intel core_i7-10610u
149 Intel core_i7-1065g7
150 Intel core_i7-1068ng7
151 Intel core_i7-10700
152 Intel core_i7-10700e
153 Intel core_i7-10700f
154 Intel core_i7-10700kf
155 Intel core_i7-10700t
156 Intel core_i7-10700te
157 Intel core_i7-10710u
158 Intel core_i7-10750h
159 Intel core_i7-10810u
160 Intel core_i7-10850h
161 Intel core_i7-10870h
162 Intel core_i7-10875h
163 Intel core_i7-11370h
164 Intel core_i7-11375h
165 Intel core_i7-11390h
166 Intel core_i7-1160g7
167 Intel core_i7-1165g7
168 Intel core_i7-11700
169 Intel core_i7-11700b
170 Intel core_i7-11700f
171 Intel core_i7-11700k
172 Intel core_i7-11700kf
173 Intel core_i7-11700t
174 Intel core_i7-11800h
175 Intel core_i7-1180g7
176 Intel core_i7-11850h
177 Intel core_i7-1185g7
178 Intel core_i7-1185g7e
179 Intel core_i7-1185gre
180 Intel core_i7-1195g7
181 Intel core_i9-10850k
182 Intel core_i9-10885h
183 Intel core_i9-10900
184 Intel core_i9-10900e
185 Intel core_i9-10900f
186 Intel core_i9-10900k
187 Intel core_i9-10900kf
188 Intel core_i9-10900t
189 Intel core_i9-10900te
190 Intel core_i9-10910
191 Intel core_i9-10980hk
192 Intel core_i9-11900
193 Intel core_i9-11900f
194 Intel core_i9-11900h
195 Intel core_i9-11900k
196 Intel core_i9-11900kb
197 Intel core_i9-11900kf
198 Intel core_i9-11900t
199 Intel core_i9-11950h
200 Intel core_i9-11980hk
201 Intel pentium_j2850
202 Intel pentium_j2900
203 Intel pentium_j3710
204 Intel pentium_j6426
205 Intel pentium_n3510
206 Intel pentium_n3520
207 Intel pentium_n3530
208 Intel pentium_n3540
209 Intel pentium_n3700
210 Intel pentium_n3710
211 Intel pentium_silver_a1030
212 Intel pentium_silver_n6000
213 Intel pentium_silver_n6005
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-24489.

URL Resource
https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html Mailing List Third Party Advisory
https://www.debian.org/security/2021/dsa-4934 Third Party Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00442.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-24489 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-24489 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 26, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 01, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://www.debian.org/security/2021/dsa-4934 No Types Assigned https://www.debian.org/security/2021/dsa-4934 Third Party Advisory
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00442.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00442.html Vendor Advisory
    Added CWE NIST CWE-459
    Added CPE Configuration OR *cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j1750:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j1800:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j1850:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j1900:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j3060:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j3160:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j3355:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j3355e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j3455:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j3455e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j4005:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j4025:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j4105:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j4115:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j4125:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j6412:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j6413:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2805:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2806:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2807:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2808:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2810:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2815:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2820:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2830:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2840:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2910:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2920:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2930:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n2940:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3000:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3010:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3050:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3060:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3150:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3160:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3350:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3350e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3450:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4000:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4000c:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4020:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4020c:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4100:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4120:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4500:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4505:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n5095:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n5100:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n5105:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n6210:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n6211:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-1000g1:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-1000g4:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-1000ng4:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-10100:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-10100e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-10100f:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-10100t:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-10100te:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-10100y:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-10105:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-10105f:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-10105t:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-10110y:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-10300:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-10300t:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-10305:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-10305t:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-10320:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-10325:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-11100b:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-1110g4:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-1115g4:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-1115g4e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-1115gre:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-1120g4:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-1125g4:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-l13g4:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10200h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10300h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-1030g4:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-1030g7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-1030ng7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10310u:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-1038ng7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10400:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10400f:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10400h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10400t:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10500:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10500e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10500h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10500t:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10500te:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10505:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10600:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10600k:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10600kf:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-10600t:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-11260h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-11300h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-1130g7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-11320h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-1135g7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-11400:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-11400f:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-11400h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-11400t:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-1140g7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-1145g7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-1145g7e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-1145gre:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-11500:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-11500b:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-11500h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-11500t:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-1155g7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-11600:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-11600k:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-11600kf:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-11600t:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-l16g7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-1060g7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-1060ng7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-10610u:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-1068ng7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-10700:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-10700e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-10700f:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-10700k:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-10700kf:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-10700t:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-10700te:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-10750h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-10810u:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-10850h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-10870h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-10875h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-11370h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-11375h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-11390h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-1160g7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-1165g7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-11700:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-11700b:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-11700f:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-11700k:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-11700kf:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-11700t:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-11800h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-1180g7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-11850h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-1185g7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-1185g7e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-1185gre:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7-1195g7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-10850k:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-10885h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-10900:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-10900e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-10900f:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-10900k:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-10900kf:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-10900t:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-10900te:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-10910:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-10980hk:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-11900:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-11900f:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-11900h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-11900k:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-11900kb:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-11900kf:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-11900t:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-11950h:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i9-11980hk:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_j2850:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_j2900:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_j3710:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_j4205:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_j6426:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n3510:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n3520:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n3530:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n3540:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n3700:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n3710:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n4200:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n4200e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n6415:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_silver_a1030:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_silver_j5005:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_silver_j5040:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_silver_n5000:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_silver_n5030:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_silver_n6000:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_silver_n6005:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 27, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4934 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-24489 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-24489 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability