ID

VAR-202102-0284


CVE

CVE-2020-24448


TITLE

Intel(R) Graphics Drivers  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-016011

DESCRIPTION

Uncaught exception in some Intel(R) Graphics Drivers before version 15.33.51.5146 may allow an authenticated user to potentially enable denial of service via local access. Intel(R) Graphics Drivers Contains an unspecified vulnerability.Denial of service (DoS) It may be put into a state. There is a security vulnerability in Intel Graphics Drivers. There is no information about this vulnerability at present. Please pay attention to CNNVD or manufacturer announcements at any time

Trust: 1.71

sources: NVD: CVE-2020-24448 // JVNDB: JVNDB-2020-016011 // VULHUB: VHN-178327

AFFECTED PRODUCTS

vendor:intelmodel:graphics driversscope:ltversion:15.33.51.5146

Trust: 1.0

vendor:インテルmodel:intel graphics driversscope:eqversion: -

Trust: 0.8

vendor:インテルmodel:intel graphics driversscope:eqversion:15.33.51.5146

Trust: 0.8

sources: JVNDB: JVNDB-2020-016011 // NVD: CVE-2020-24448

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-24448
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-24448
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202102-819
value: MEDIUM

Trust: 0.6

VULHUB: VHN-178327
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-24448
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-178327
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-24448
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2020-24448
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-178327 // JVNDB: JVNDB-2020-016011 // CNNVD: CNNVD-202102-819 // NVD: CVE-2020-24448

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:Other (CWE-Other) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-016011 // NVD: CVE-2020-24448

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202102-819

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202102-819

PATCH

title:INTEL-SA-00438url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html

Trust: 0.8

title:Intel Graphics Drivers Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=142581

Trust: 0.6

sources: JVNDB: JVNDB-2020-016011 // CNNVD: CNNVD-202102-819

EXTERNAL IDS

db:NVDid:CVE-2020-24448

Trust: 2.5

db:JVNid:JVNVU93808918

Trust: 0.8

db:JVNDBid:JVNDB-2020-016011

Trust: 0.8

db:LENOVOid:LEN-51723

Trust: 0.6

db:AUSCERTid:ESB-2021.0472

Trust: 0.6

db:CNNVDid:CNNVD-202102-819

Trust: 0.6

db:VULHUBid:VHN-178327

Trust: 0.1

sources: VULHUB: VHN-178327 // JVNDB: JVNDB-2020-016011 // CNNVD: CNNVD-202102-819 // NVD: CVE-2020-24448

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-24448

Trust: 1.4

url:https://jvn.jp/vu/jvnvu93808918/index.html

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.0472

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-51723

Trust: 0.6

url:https://vigilance.fr/vulnerability/intel-graphics-drivers-multiple-vulnerabilities-34748

Trust: 0.6

sources: VULHUB: VHN-178327 // JVNDB: JVNDB-2020-016011 // CNNVD: CNNVD-202102-819 // NVD: CVE-2020-24448

SOURCES

db:VULHUBid:VHN-178327
db:JVNDBid:JVNDB-2020-016011
db:CNNVDid:CNNVD-202102-819
db:NVDid:CVE-2020-24448

LAST UPDATE DATE

2024-08-14T12:12:52.093000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-178327date:2021-02-23T00:00:00
db:JVNDBid:JVNDB-2020-016011date:2021-11-01T01:54:00
db:CNNVDid:CNNVD-202102-819date:2022-03-10T00:00:00
db:NVDid:CVE-2020-24448date:2021-02-23T14:45:13.053

SOURCES RELEASE DATE

db:VULHUBid:VHN-178327date:2021-02-17T00:00:00
db:JVNDBid:JVNDB-2020-016011date:2021-11-01T00:00:00
db:CNNVDid:CNNVD-202102-819date:2021-02-09T00:00:00
db:NVDid:CVE-2020-24448date:2021-02-17T14:15:16.200