ID

VAR-202102-0052


CVE

CVE-2020-0544


TITLE

Intel(R) Graphics Drivers  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-003911

DESCRIPTION

Insufficient control flow management in the kernel mode driver for some Intel(R) Graphics Drivers before version 15.36.39.5145 may allow an authenticated user to potentially enable escalation of privilege via local access. Intel(R) Graphics Drivers Contains an unspecified vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. There is a security vulnerability in Intel Graphics Drivers. There is no information about this vulnerability at present. Please pay attention to CNNVD or manufacturer announcements at any time

Trust: 1.71

sources: NVD: CVE-2020-0544 // JVNDB: JVNDB-2021-003911 // VULHUB: VHN-161978

AFFECTED PRODUCTS

vendor:intelmodel:graphics driversscope:ltversion:15.36.39.5145

Trust: 1.0

vendor:インテルmodel:intel graphics driversscope:eqversion:15.36.39.5145

Trust: 0.8

vendor:インテルmodel:intel graphics driversscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-003911 // NVD: CVE-2020-0544

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-0544
value: HIGH

Trust: 1.0

NVD: CVE-2020-0544
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202102-834
value: HIGH

Trust: 0.6

VULHUB: VHN-161978
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-0544
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-161978
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-0544
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-0544
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-161978 // JVNDB: JVNDB-2021-003911 // CNNVD: CNNVD-202102-834 // NVD: CVE-2020-0544

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:Other (CWE-Other) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-003911 // NVD: CVE-2020-0544

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202102-834

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202102-834

PATCH

title:INTEL-SA-00438url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html

Trust: 0.8

title:Intel Graphics Drivers Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=142595

Trust: 0.6

sources: JVNDB: JVNDB-2021-003911 // CNNVD: CNNVD-202102-834

EXTERNAL IDS

db:NVDid:CVE-2020-0544

Trust: 2.5

db:JVNid:JVNVU93808918

Trust: 0.8

db:JVNDBid:JVNDB-2021-003911

Trust: 0.8

db:LENOVOid:LEN-51723

Trust: 0.6

db:AUSCERTid:ESB-2021.0472

Trust: 0.6

db:CNNVDid:CNNVD-202102-834

Trust: 0.6

db:VULHUBid:VHN-161978

Trust: 0.1

sources: VULHUB: VHN-161978 // JVNDB: JVNDB-2021-003911 // CNNVD: CNNVD-202102-834 // NVD: CVE-2020-0544

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html

Trust: 1.7

url:https://jvn.jp/vu/jvnvu93808918/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-0544

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.0472

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-51723

Trust: 0.6

url:https://vigilance.fr/vulnerability/intel-graphics-drivers-multiple-vulnerabilities-34748

Trust: 0.6

sources: VULHUB: VHN-161978 // JVNDB: JVNDB-2021-003911 // CNNVD: CNNVD-202102-834 // NVD: CVE-2020-0544

SOURCES

db:VULHUBid:VHN-161978
db:JVNDBid:JVNDB-2021-003911
db:CNNVDid:CNNVD-202102-834
db:NVDid:CVE-2020-0544

LAST UPDATE DATE

2024-08-14T12:05:05.803000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-161978date:2021-02-22T00:00:00
db:JVNDBid:JVNDB-2021-003911date:2021-11-09T09:08:00
db:CNNVDid:CNNVD-202102-834date:2022-03-10T00:00:00
db:NVDid:CVE-2020-0544date:2021-02-22T20:28:37.640

SOURCES RELEASE DATE

db:VULHUBid:VHN-161978date:2021-02-17T00:00:00
db:JVNDBid:JVNDB-2021-003911date:2021-11-09T00:00:00
db:CNNVDid:CNNVD-202102-834date:2021-02-09T00:00:00
db:NVDid:CVE-2020-0544date:2021-02-17T14:15:14.983