ID

VAR-202102-0078


CVE

CVE-2020-12372


TITLE

Intel(R) Graphics Drivers  Unchecked return value vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-016019

DESCRIPTION

Unchecked return value in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access

Trust: 1.71

sources: NVD: CVE-2020-12372 // JVNDB: JVNDB-2020-016019 // VULHUB: VHN-165044

AFFECTED PRODUCTS

vendor:intelmodel:graphics driversscope:ltversion:26.20.100.8141

Trust: 1.0

vendor:インテルmodel:intel graphics driversscope:eqversion: -

Trust: 0.8

vendor:インテルmodel:intel graphics driversscope:eqversion:26.20.100.8141

Trust: 0.8

sources: JVNDB: JVNDB-2020-016019 // NVD: CVE-2020-12372

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-12372
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-12372
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202102-820
value: MEDIUM

Trust: 0.6

VULHUB: VHN-165044
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-12372
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-165044
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-12372
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2020-12372
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-165044 // JVNDB: JVNDB-2020-016019 // CNNVD: CNNVD-202102-820 // NVD: CVE-2020-12372

PROBLEMTYPE DATA

problemtype:CWE-252

Trust: 1.1

problemtype:Unchecked return value (CWE-252) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-165044 // JVNDB: JVNDB-2020-016019 // NVD: CVE-2020-12372

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202102-820

TYPE

handling logic errors

Trust: 0.6

sources: CNNVD: CNNVD-202102-820

PATCH

title:INTEL-SA-00438url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html

Trust: 0.8

title:Intel Graphics Drivers Repair measures to handle logic errorsurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=142582

Trust: 0.6

sources: JVNDB: JVNDB-2020-016019 // CNNVD: CNNVD-202102-820

EXTERNAL IDS

db:NVDid:CVE-2020-12372

Trust: 2.5

db:JVNid:JVNVU93808918

Trust: 0.8

db:JVNDBid:JVNDB-2020-016019

Trust: 0.8

db:LENOVOid:LEN-51723

Trust: 0.6

db:AUSCERTid:ESB-2021.0472

Trust: 0.6

db:CNNVDid:CNNVD-202102-820

Trust: 0.6

db:VULHUBid:VHN-165044

Trust: 0.1

sources: VULHUB: VHN-165044 // JVNDB: JVNDB-2020-016019 // CNNVD: CNNVD-202102-820 // NVD: CVE-2020-12372

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html

Trust: 1.7

url:https://jvn.jp/vu/jvnvu93808918/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-12372

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.0472

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-51723

Trust: 0.6

url:https://vigilance.fr/vulnerability/intel-graphics-drivers-multiple-vulnerabilities-34748

Trust: 0.6

sources: VULHUB: VHN-165044 // JVNDB: JVNDB-2020-016019 // CNNVD: CNNVD-202102-820 // NVD: CVE-2020-12372

SOURCES

db:VULHUBid:VHN-165044
db:JVNDBid:JVNDB-2020-016019
db:CNNVDid:CNNVD-202102-820
db:NVDid:CVE-2020-12372

LAST UPDATE DATE

2024-08-14T12:49:04.235000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-165044date:2021-02-22T00:00:00
db:JVNDBid:JVNDB-2020-016019date:2021-11-01T02:59:00
db:CNNVDid:CNNVD-202102-820date:2021-12-06T00:00:00
db:NVDid:CVE-2020-12372date:2021-02-22T19:55:38.863

SOURCES RELEASE DATE

db:VULHUBid:VHN-165044date:2021-02-17T00:00:00
db:JVNDBid:JVNDB-2020-016019date:2021-11-01T00:00:00
db:CNNVDid:CNNVD-202102-820date:2021-02-09T00:00:00
db:NVDid:CVE-2020-12372date:2021-02-17T14:15:15.637