6.5
MEDIUM
CVE-2020-24513
Intel Atom Processors Transient Execution Information Disclosure Vulnerability
Description

Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

INFO

Published Date :

June 9, 2021, 7:15 p.m.

Last Modified :

April 22, 2022, 4:20 p.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2020-24513 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel atom_c3308
2 Intel atom_c3336
3 Intel atom_c3338
4 Intel atom_c3338r
5 Intel atom_c3436l
6 Intel atom_c3508
7 Intel atom_c3538
8 Intel atom_c3558
9 Intel atom_c3558r
10 Intel atom_c3558rc
11 Intel atom_c3708
12 Intel atom_c3750
13 Intel atom_c3758
14 Intel atom_c3758r
15 Intel atom_c3808
16 Intel atom_c3830
17 Intel atom_c3850
18 Intel atom_c3858
19 Intel atom_c3950
20 Intel atom_c3955
21 Intel atom_c3958
22 Intel atom_p5942b
23 Intel atom_x5-a3930
24 Intel atom_x5-a3940
25 Intel atom_x5-a3950
26 Intel atom_x5-a3960
27 Intel atom_x6200fe
28 Intel atom_x6211e
29 Intel atom_x6212re
30 Intel atom_x6413e
31 Intel atom_x6425e
32 Intel atom_x6425re
33 Intel atom_x6427fe
34 Intel celeron_j3355
35 Intel celeron_j3355e
36 Intel celeron_j3455
37 Intel celeron_j3455e
38 Intel celeron_j4005
39 Intel celeron_j4025
40 Intel celeron_j4105
41 Intel celeron_j4125
42 Intel celeron_j6413
43 Intel celeron_n3350
44 Intel celeron_n3350e
45 Intel celeron_n3450
46 Intel celeron_n4000
47 Intel celeron_n4020
48 Intel celeron_n4100
49 Intel celeron_n4120
50 Intel celeron_n6211
51 Intel core_i3-l13g4
52 Intel core_i5-l16g7
53 Intel p5921b
54 Intel p5931b
55 Intel p5962b
56 Intel pentium_j4205
57 Intel pentium_j6425
58 Intel pentium_n4200
59 Intel pentium_n4200e
60 Intel pentium_n6415
61 Intel pentium_silver_j5005
62 Intel pentium_silver_j5040
63 Intel pentium_silver_n5000
64 Intel pentium_silver_n5030
1 Siemens simatic_et_200sp_open_controller_firmware
2 Siemens simatic_drive_controller_firmware
3 Siemens simatic_ipc127e_firmware
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-24513.

URL Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html Mailing List Third Party Advisory
https://www.debian.org/security/2021/dsa-4934 Third Party Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-24513 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-24513 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 22, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_drive_controller_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_drive_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_et_200sp_open_controller_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 0209_0105 OR cpe:2.3:h:siemens:simatic_et_200sp_open_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_ipc127e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 21.01.07 OR cpe:2.3:h:siemens:simatic_ipc127e:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 10, 2021

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 01, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
    Changed Reference Type https://www.debian.org/security/2021/dsa-4934 No Types Assigned https://www.debian.org/security/2021/dsa-4934 Third Party Advisory
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:h:intel:atom_c3308:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3336:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3338:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3338r:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3436l:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3508:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3538:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3558:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3558r:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3558rc:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3708:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3750:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3758:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3758r:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3808:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3830:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3850:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3858:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3950:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3955:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c3958:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_p5942b:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_x5-a3930:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_x5-a3940:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_x5-a3950:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_x5-a3960:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_x6200fe:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_x6211e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_x6212re:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_x6413e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_x6425e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_x6425re:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_x6427fe:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j3355:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j3355e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j3455:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j3455e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j4005:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j4025:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j4105:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j4125:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_j6413:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3350:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3350e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n3450:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4000:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4020:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4100:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n4120:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:celeron_n6211:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3-l13g4:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5-l16g7:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:p5921b:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:p5931b:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:p5962b:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_j4205:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_j6425:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n4200:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n4200e:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_n6415:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_silver_j5005:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_silver_j5040:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_silver_n5000:-:*:*:*:*:*:*:* *cpe:2.3:h:intel:pentium_silver_n5030:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 27, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4934 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-24513 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-24513 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.29948

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability