ID

VAR-202011-0180


CVE

CVE-2020-12335


TITLE

Intel(R) Processor Identification Utility  Vulnerability regarding improper retention of permissions in

Trust: 0.8

sources: JVNDB: JVNDB-2020-013572

DESCRIPTION

Improper permissions in the installer for the Intel(R) Processor Identification Utility before version 6.4.0603 may allow an authenticated user to potentially enable escalation of privilege via local access. Intel(R) Processor Identification Utility There is a vulnerability in improper retention of permissions.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Intel Processor Identification Utility is a processor identification utility developed by Intel Corporation. The program supports displaying graphics information, chipset information, technologies supported by the processor, and other information. An attacker could exploit this vulnerability to escalate privileges

Trust: 1.71

sources: NVD: CVE-2020-12335 // JVNDB: JVNDB-2020-013572 // VULHUB: VHN-165003

AFFECTED PRODUCTS

vendor:intelmodel:processor identification utilityscope:ltversion:6.4.0603

Trust: 1.0

vendor:インテルmodel:intel processor identification utilityscope:eqversion:6.4.0603

Trust: 0.8

vendor:インテルmodel:intel processor identification utilityscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-013572 // NVD: CVE-2020-12335

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-12335
value: HIGH

Trust: 1.0

NVD: CVE-2020-12335
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202011-923
value: HIGH

Trust: 0.6

VULHUB: VHN-165003
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-12335
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-165003
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-12335
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-12335
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-165003 // JVNDB: JVNDB-2020-013572 // CNNVD: CNNVD-202011-923 // NVD: CVE-2020-12335

PROBLEMTYPE DATA

problemtype:CWE-281

Trust: 1.1

problemtype:Improper retention of permissions (CWE-281) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-165003 // JVNDB: JVNDB-2020-013572 // NVD: CVE-2020-12335

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202011-923

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202011-923

PATCH

title:INTEL-SA-00419url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00419.html

Trust: 0.8

title:Intel Processor Identification Utility Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=135448

Trust: 0.6

sources: JVNDB: JVNDB-2020-013572 // CNNVD: CNNVD-202011-923

EXTERNAL IDS

db:NVDid:CVE-2020-12335

Trust: 2.5

db:JVNDBid:JVNDB-2020-013572

Trust: 0.8

db:AUSCERTid:ESB-2020.4010

Trust: 0.6

db:CNNVDid:CNNVD-202011-923

Trust: 0.6

db:VULHUBid:VHN-165003

Trust: 0.1

sources: VULHUB: VHN-165003 // JVNDB: JVNDB-2020-013572 // CNNVD: CNNVD-202011-923 // NVD: CVE-2020-12335

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00419

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-12335

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2020.4010/

Trust: 0.6

sources: VULHUB: VHN-165003 // JVNDB: JVNDB-2020-013572 // CNNVD: CNNVD-202011-923 // NVD: CVE-2020-12335

SOURCES

db:VULHUBid:VHN-165003
db:JVNDBid:JVNDB-2020-013572
db:CNNVDid:CNNVD-202011-923
db:NVDid:CVE-2020-12335

LAST UPDATE DATE

2024-11-23T22:44:24.425000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-165003date:2020-11-30T00:00:00
db:JVNDBid:JVNDB-2020-013572date:2021-07-08T07:56:00
db:CNNVDid:CNNVD-202011-923date:2020-12-02T00:00:00
db:NVDid:CVE-2020-12335date:2024-11-21T04:59:32.230

SOURCES RELEASE DATE

db:VULHUBid:VHN-165003date:2020-11-12T00:00:00
db:JVNDBid:JVNDB-2020-013572date:2021-07-08T00:00:00
db:CNNVDid:CNNVD-202011-923date:2020-11-12T00:00:00
db:NVDid:CVE-2020-12335date:2020-11-12T19:15:13.927