ID

VAR-202003-0358


CVE

CVE-2020-0516


TITLE

Intel(R) Graphics Driver Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-002981

DESCRIPTION

Improper access control in Intel(R) Graphics Drivers before version 26.20.100.7463 may allow an authenticated user to potentially enable denial of service via local access. Intel(R) Graphics Driver There is an unspecified vulnerability in.Service operation interruption (DoS) It may be put into a state

Trust: 1.71

sources: NVD: CVE-2020-0516 // JVNDB: JVNDB-2020-002981 // VULHUB: VHN-161950

AFFECTED PRODUCTS

vendor:intelmodel:graphics driverscope:ltversion:26.20.100.7463

Trust: 1.0

vendor:intelmodel:graphics driverscope:eqversion:26.20.100.7463

Trust: 0.8

sources: JVNDB: JVNDB-2020-002981 // NVD: CVE-2020-0516

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-0516
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-002981
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202003-545
value: MEDIUM

Trust: 0.6

VULHUB: VHN-161950
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-0516
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-002981
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-161950
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-0516
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-002981
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-161950 // JVNDB: JVNDB-2020-002981 // CNNVD: CNNVD-202003-545 // NVD: CVE-2020-0516

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2020-0516

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202003-545

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202003-545

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-002981

PATCH

title:INTEL-SA-00315url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html

Trust: 0.8

title:Intel Graphics Drivers Fixes for access control error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=112008

Trust: 0.6

sources: JVNDB: JVNDB-2020-002981 // CNNVD: CNNVD-202003-545

EXTERNAL IDS

db:NVDid:CVE-2020-0516

Trust: 2.5

db:PACKETSTORMid:156761

Trust: 1.7

db:JVNid:JVNVU94445466

Trust: 0.8

db:JVNDBid:JVNDB-2020-002981

Trust: 0.8

db:LENOVOid:LEN-30555

Trust: 0.6

db:AUSCERTid:ESB-2020.0871

Trust: 0.6

db:CNNVDid:CNNVD-202003-545

Trust: 0.6

db:VULHUBid:VHN-161950

Trust: 0.1

sources: VULHUB: VHN-161950 // JVNDB: JVNDB-2020-002981 // CNNVD: CNNVD-202003-545 // NVD: CVE-2020-0516

REFERENCES

url:http://packetstormsecurity.com/files/156761/shadercache-arbitrary-file-creation-privilege-escalation.html

Trust: 2.3

url:https://security.netapp.com/advisory/ntap-20200320-0003/

Trust: 1.7

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-0516

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-0516

Trust: 0.8

url:http://jvn.jp/vu/jvnvu94445466/index.html

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.0871/

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-30555

Trust: 0.6

sources: VULHUB: VHN-161950 // JVNDB: JVNDB-2020-002981 // CNNVD: CNNVD-202003-545 // NVD: CVE-2020-0516

CREDITS

Google Security Research,Zhiniang Peng,James Forshaw

Trust: 0.6

sources: CNNVD: CNNVD-202003-545

SOURCES

db:VULHUBid:VHN-161950
db:JVNDBid:JVNDB-2020-002981
db:CNNVDid:CNNVD-202003-545
db:NVDid:CVE-2020-0516

LAST UPDATE DATE

2024-11-23T19:54:13.100000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-161950date:2020-03-20T00:00:00
db:JVNDBid:JVNDB-2020-002981date:2020-03-31T00:00:00
db:CNNVDid:CNNVD-202003-545date:2021-05-24T00:00:00
db:NVDid:CVE-2020-0516date:2024-11-21T04:53:39.170

SOURCES RELEASE DATE

db:VULHUBid:VHN-161950date:2020-03-12T00:00:00
db:JVNDBid:JVNDB-2020-002981date:2020-03-31T00:00:00
db:CNNVDid:CNNVD-202003-545date:2020-03-10T00:00:00
db:NVDid:CVE-2020-0516date:2020-03-12T20:15:12.737