ID

VAR-202102-0053


CVE

CVE-2020-0518


TITLE

Intel(R) HD Graphics Control Panel  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-003905

DESCRIPTION

Improper access control in the Intel(R) HD Graphics Control Panel before version 15.40.46.5144 and 15.36.39.5143 may allow an authenticated user to potentially enable denial of service via local access. There is no information about this vulnerability at present. Please keep an eye on CNNVD or the manufacturer's announcement

Trust: 1.71

sources: NVD: CVE-2020-0518 // JVNDB: JVNDB-2021-003905 // VULHUB: VHN-161952

AFFECTED PRODUCTS

vendor:intelmodel:graphics driversscope:ltversion:15.36.39.5143

Trust: 1.0

vendor:intelmodel:graphics driversscope:ltversion:15.40.46.5144

Trust: 1.0

vendor:intelmodel:graphics driversscope:gteversion:15.40.0.0

Trust: 1.0

vendor:インテルmodel:intel graphics driversscope:eqversion: -

Trust: 0.8

vendor:インテルmodel:intel graphics driversscope:eqversion:15.40.46.5144

Trust: 0.8

vendor:インテルmodel:intel graphics driversscope:eqversion:15.36.39.5143

Trust: 0.8

sources: JVNDB: JVNDB-2021-003905 // NVD: CVE-2020-0518

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-0518
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-0518
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202102-841
value: MEDIUM

Trust: 0.6

VULHUB: VHN-161952
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-0518
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-161952
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-0518
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2020-0518
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-161952 // JVNDB: JVNDB-2021-003905 // CNNVD: CNNVD-202102-841 // NVD: CVE-2020-0518

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:Other (CWE-Other) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-003905 // NVD: CVE-2020-0518

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202102-841

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202102-841

PATCH

title:INTEL-SA-00438url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html

Trust: 0.8

sources: JVNDB: JVNDB-2021-003905

EXTERNAL IDS

db:NVDid:CVE-2020-0518

Trust: 2.5

db:JVNid:JVNVU93808918

Trust: 0.8

db:JVNDBid:JVNDB-2021-003905

Trust: 0.8

db:LENOVOid:LEN-51723

Trust: 0.6

db:AUSCERTid:ESB-2021.0472

Trust: 0.6

db:CNNVDid:CNNVD-202102-841

Trust: 0.6

db:VULHUBid:VHN-161952

Trust: 0.1

sources: VULHUB: VHN-161952 // JVNDB: JVNDB-2021-003905 // CNNVD: CNNVD-202102-841 // NVD: CVE-2020-0518

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html

Trust: 1.7

url:https://jvn.jp/vu/jvnvu93808918/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-0518

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.0472

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-51723

Trust: 0.6

url:https://vigilance.fr/vulnerability/intel-graphics-drivers-multiple-vulnerabilities-34748

Trust: 0.6

sources: VULHUB: VHN-161952 // JVNDB: JVNDB-2021-003905 // CNNVD: CNNVD-202102-841 // NVD: CVE-2020-0518

SOURCES

db:VULHUBid:VHN-161952
db:JVNDBid:JVNDB-2021-003905
db:CNNVDid:CNNVD-202102-841
db:NVDid:CVE-2020-0518

LAST UPDATE DATE

2024-08-14T13:04:13.290000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-161952date:2021-03-04T00:00:00
db:JVNDBid:JVNDB-2021-003905date:2021-11-09T09:07:00
db:CNNVDid:CNNVD-202102-841date:2022-03-10T00:00:00
db:NVDid:CVE-2020-0518date:2021-03-04T21:16:59.217

SOURCES RELEASE DATE

db:VULHUBid:VHN-161952date:2021-02-17T00:00:00
db:JVNDBid:JVNDB-2021-003905date:2021-11-09T00:00:00
db:CNNVDid:CNNVD-202102-841date:2021-02-09T00:00:00
db:NVDid:CVE-2020-0518date:2021-02-17T14:15:14.547