ID

VAR-202011-1387


CVE

CVE-2020-8745


TITLE

Intel(R) CSME  and  TXE  Vulnerability in privilege management

Trust: 0.8

sources: JVNDB: JVNDB-2020-013418

DESCRIPTION

Insufficient control flow management in subsystem for Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25 , Intel(R) TXE versions before 3.1.80 and 4.0.30 may allow an unauthenticated user to potentially enable escalation of privilege via physical access. Intel(R) CSME and TXE Contains a privilege management vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state

Trust: 1.8

sources: NVD: CVE-2020-8745 // JVNDB: JVNDB-2020-013418 // VULHUB: VHN-186870 // VULMON: CVE-2020-8745

AFFECTED PRODUCTS

vendor:intelmodel:converged security and manageability enginescope:gteversion:11.22.0

Trust: 1.0

vendor:siemensmodel:sinumerik 840d sl ht 10scope:eqversion: -

Trust: 1.0

vendor:intelmodel:converged security and manageability enginescope:ltversion:11.8.80

Trust: 1.0

vendor:intelmodel:converged security and manageability enginescope:ltversion:14.5.25

Trust: 1.0

vendor:intelmodel:trusted execution technologyscope:gteversion:4.0

Trust: 1.0

vendor:intelmodel:trusted execution technologyscope:ltversion:4.0.30

Trust: 1.0

vendor:siemensmodel:sinumerik 828d hw pu.4scope:ltversion:08.00.00.00

Trust: 1.0

vendor:siemensmodel:sinumerik one ncu 1740scope:ltversion:04.00.00.00

Trust: 1.0

vendor:siemensmodel:simatic ipc427escope:ltversion:27.01.05

Trust: 1.0

vendor:siemensmodel:sinumerik onescope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic ipc127escope:ltversion:27.01.05

Trust: 1.0

vendor:intelmodel:converged security and manageability enginescope:ltversion:14.0.45

Trust: 1.0

vendor:siemensmodel:simatic ipc547gscope:ltversion:r1.30.0

Trust: 1.0

vendor:siemensmodel:simatic et200sp 1515sp pc2scope:ltversion:0209.0105

Trust: 1.0

vendor:siemensmodel:sinumerik mc mcu 1720scope:ltversion:05.00.00.00

Trust: 1.0

vendor:intelmodel:converged security and manageability enginescope:gteversion:12.0

Trust: 1.0

vendor:siemensmodel:simatic ipc627escope:ltversion:25.02.08

Trust: 1.0

vendor:siemensmodel:simatic field pg m5scope:ltversion:22.01.08

Trust: 1.0

vendor:intelmodel:converged security and manageability enginescope:gteversion:14.5.0

Trust: 1.0

vendor:siemensmodel:simatic drive controllerscope:ltversion:05.00.01.00

Trust: 1.0

vendor:intelmodel:converged security and manageability enginescope:ltversion:12.0.70

Trust: 1.0

vendor:siemensmodel:sinumerik one ppu 1740scope:ltversion:06.00.00.00

Trust: 1.0

vendor:intelmodel:converged security and manageability enginescope:gteversion:14.0

Trust: 1.0

vendor:siemensmodel:simatic ipc647escope:ltversion:25.02.08

Trust: 1.0

vendor:siemensmodel:simatic itp1000scope:ltversion:23.01.08

Trust: 1.0

vendor:siemensmodel:simatic field pg m6scope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic ipc477escope:ltversion:27.01.05

Trust: 1.0

vendor:intelmodel:converged security and manageability enginescope:ltversion:11.22.80

Trust: 1.0

vendor:intelmodel:converged security and manageability enginescope:ltversion:11.12.80

Trust: 1.0

vendor:siemensmodel:simatic ipc847escope:ltversion:25.02.08

Trust: 1.0

vendor:siemensmodel:simatic ipc667escope:ltversion:25.02.08

Trust: 1.0

vendor:siemensmodel:simatic ipc527gscope:ltversion:1.4.0

Trust: 1.0

vendor:intelmodel:converged security and manageability enginescope:gteversion:11.12.0

Trust: 1.0

vendor:intelmodel:trusted execution technologyscope:ltversion:3.1.80

Trust: 1.0

vendor:インテルmodel:trusted execution technologyscope: - version: -

Trust: 0.8

vendor:インテルmodel:intel csmescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-013418 // NVD: CVE-2020-8745

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-8745
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-8745
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201911-1653
value: MEDIUM

Trust: 0.6

VULHUB: VHN-186870
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-8745
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-8745
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-186870
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-8745
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-8745
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-186870 // VULMON: CVE-2020-8745 // JVNDB: JVNDB-2020-013418 // CNNVD: CNNVD-201911-1653 // NVD: CVE-2020-8745

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Improper authority management (CWE-269) [NVD Evaluation ]

Trust: 0.8

problemtype:CWE-269

Trust: 0.1

sources: VULHUB: VHN-186870 // JVNDB: JVNDB-2020-013418 // NVD: CVE-2020-8745

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201911-1653

PATCH

title:INTEL-SA-00391url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391.html

Trust: 0.8

title:Intel TXE Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=134975

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=0bfef52a44075162940391ee650c313e

Trust: 0.1

title:HP: HPSBHF03703 rev. 1 - Intel® 2020.2 IPU - CSME, SPS, TXE, AMT, and DAL Security Updateurl:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=HPSBHF03703

Trust: 0.1

title:HP: SUPPORT COMMUNICATION- SECURITY BULLETIN HPSBHF03703 rev. 4 - Intel® 2020.2 IPU - CSME, SPS, TXE, AMT, and DAL Security Updateurl:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=c2cb4814b580012b6267520bd227e8ae

Trust: 0.1

title:HP: SUPPORT COMMUNICATION- SECURITY BULLETIN HPSBHF03703 rev. 4 - Intel® 2020.2 IPU - CSME, SPS, TXE, AMT, and DAL Security Updateurl:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=f5eb680d1c7e445b4a8fdf769d4117b0

Trust: 0.1

sources: VULMON: CVE-2020-8745 // JVNDB: JVNDB-2020-013418 // CNNVD: CNNVD-201911-1653

EXTERNAL IDS

db:NVDid:CVE-2020-8745

Trust: 2.6

db:SIEMENSid:SSA-678983

Trust: 1.8

db:JVNid:JVNVU91051134

Trust: 0.8

db:JVNDBid:JVNDB-2020-013418

Trust: 0.8

db:ICS CERTid:ICSA-22-132-05

Trust: 0.7

db:AUSCERTid:ESB-2020.3958.2

Trust: 0.6

db:AUSCERTid:ESB-2020.3958

Trust: 0.6

db:AUSCERTid:ESB-2022.2355

Trust: 0.6

db:LENOVOid:LEN-39432

Trust: 0.6

db:CNNVDid:CNNVD-201911-1653

Trust: 0.6

db:VULHUBid:VHN-186870

Trust: 0.1

db:VULMONid:CVE-2020-8745

Trust: 0.1

sources: VULHUB: VHN-186870 // VULMON: CVE-2020-8745 // JVNDB: JVNDB-2020-013418 // CNNVD: CNNVD-201911-1653 // NVD: CVE-2020-8745

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-678983.pdf

Trust: 1.8

url:https://security.netapp.com/advisory/ntap-20201113-0002/

Trust: 1.8

url:https://security.netapp.com/advisory/ntap-20201113-0005/

Trust: 1.8

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-8745

Trust: 1.4

url:https://jvn.jp/vu/jvnvu91051134/

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.3958/

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-132-05

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.3958.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2355

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-39432

Trust: 0.6

url:https://vigilance.fr/vulnerability/intel-processors-multiple-vulnerabilities-via-csme-sps-txe-amt-dal-33887

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-132-05

Trust: 0.1

url:https://support.hp.com/us-en/document/c06962103

Trust: 0.1

sources: VULHUB: VHN-186870 // VULMON: CVE-2020-8745 // JVNDB: JVNDB-2020-013418 // CNNVD: CNNVD-201911-1653 // NVD: CVE-2020-8745

CREDITS

Siemen reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-201911-1653

SOURCES

db:VULHUBid:VHN-186870
db:VULMONid:CVE-2020-8745
db:JVNDBid:JVNDB-2020-013418
db:CNNVDid:CNNVD-201911-1653
db:NVDid:CVE-2020-8745

LAST UPDATE DATE

2024-08-14T12:17:05.467000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-186870date:2022-10-14T00:00:00
db:VULMONid:CVE-2020-8745date:2021-07-21T00:00:00
db:JVNDBid:JVNDB-2020-013418date:2021-07-02T04:36:00
db:CNNVDid:CNNVD-201911-1653date:2022-10-17T00:00:00
db:NVDid:CVE-2020-8745date:2022-10-14T11:23:46.383

SOURCES RELEASE DATE

db:VULHUBid:VHN-186870date:2020-11-12T00:00:00
db:VULMONid:CVE-2020-8745date:2020-11-12T00:00:00
db:JVNDBid:JVNDB-2020-013418date:2021-07-02T00:00:00
db:CNNVDid:CNNVD-201911-1653date:2019-11-10T00:00:00
db:NVDid:CVE-2020-8745date:2020-11-12T18:15:17.300