ID

VAR-202102-0285


CVE

CVE-2020-24450


TITLE

Intel(R) Graphics Drivers  Vulnerability in checking for exceptional conditions in

Trust: 0.8

sources: JVNDB: JVNDB-2020-016010

DESCRIPTION

Improper conditions check in some Intel(R) Graphics Drivers before versions 26.20.100.8141, 15.45.32.5145 and 15.40.46.5144 may allow an authenticated user to potentially enable escalation of privilege via local access. Intel(R) Graphics Drivers Exists in an exceptional condition check vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. There is a security vulnerability in Intel Graphics Drivers. There is no information about this vulnerability at present. Please pay attention to CNNVD or manufacturer announcements at any time

Trust: 1.71

sources: NVD: CVE-2020-24450 // JVNDB: JVNDB-2020-016010 // VULHUB: VHN-178330

AFFECTED PRODUCTS

vendor:intelmodel:graphics driversscope:gteversion:26.20

Trust: 1.0

vendor:intelmodel:graphics driversscope:ltversion:15.40.46.5144

Trust: 1.0

vendor:intelmodel:graphics driversscope:gteversion:15.40.0.0

Trust: 1.0

vendor:intelmodel:graphics driversscope:ltversion:26.20.100.8141

Trust: 1.0

vendor:intelmodel:graphics driversscope:gteversion:15.45

Trust: 1.0

vendor:intelmodel:graphics driversscope:ltversion:15.45.32.5145

Trust: 1.0

vendor:インテルmodel:intel graphics driversscope:eqversion: -

Trust: 0.8

vendor:インテルmodel:intel graphics driversscope:eqversion:15.40.46.5144

Trust: 0.8

vendor:インテルmodel:intel graphics driversscope:eqversion:15.45.32.5145

Trust: 0.8

vendor:インテルmodel:intel graphics driversscope:eqversion:26.20.100.8141

Trust: 0.8

sources: JVNDB: JVNDB-2020-016010 // NVD: CVE-2020-24450

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-24450
value: HIGH

Trust: 1.0

NVD: CVE-2020-24450
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202102-811
value: HIGH

Trust: 0.6

VULHUB: VHN-178330
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-24450
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-178330
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-24450
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-24450
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-178330 // JVNDB: JVNDB-2020-016010 // CNNVD: CNNVD-202102-811 // NVD: CVE-2020-24450

PROBLEMTYPE DATA

problemtype:CWE-754

Trust: 1.1

problemtype:Improper checking in exceptional conditions (CWE-754) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-178330 // JVNDB: JVNDB-2020-016010 // NVD: CVE-2020-24450

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202102-811

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202102-811

PATCH

title:INTEL-SA-00438url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html

Trust: 0.8

sources: JVNDB: JVNDB-2020-016010

EXTERNAL IDS

db:NVDid:CVE-2020-24450

Trust: 2.5

db:JVNid:JVNVU93808918

Trust: 0.8

db:JVNDBid:JVNDB-2020-016010

Trust: 0.8

db:LENOVOid:LEN-51723

Trust: 0.6

db:AUSCERTid:ESB-2021.0472

Trust: 0.6

db:CNNVDid:CNNVD-202102-811

Trust: 0.6

db:VULHUBid:VHN-178330

Trust: 0.1

sources: VULHUB: VHN-178330 // JVNDB: JVNDB-2020-016010 // CNNVD: CNNVD-202102-811 // NVD: CVE-2020-24450

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-24450

Trust: 1.4

url:https://jvn.jp/vu/jvnvu93808918/index.html

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.0472

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-51723

Trust: 0.6

url:https://vigilance.fr/vulnerability/intel-graphics-drivers-multiple-vulnerabilities-34748

Trust: 0.6

sources: VULHUB: VHN-178330 // JVNDB: JVNDB-2020-016010 // CNNVD: CNNVD-202102-811 // NVD: CVE-2020-24450

SOURCES

db:VULHUBid:VHN-178330
db:JVNDBid:JVNDB-2020-016010
db:CNNVDid:CNNVD-202102-811
db:NVDid:CVE-2020-24450

LAST UPDATE DATE

2024-08-14T12:38:26.586000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-178330date:2021-02-23T00:00:00
db:JVNDBid:JVNDB-2020-016010date:2021-11-01T01:40:00
db:CNNVDid:CNNVD-202102-811date:2021-12-06T00:00:00
db:NVDid:CVE-2020-24450date:2021-02-23T14:45:14.960

SOURCES RELEASE DATE

db:VULHUBid:VHN-178330date:2021-02-17T00:00:00
db:JVNDBid:JVNDB-2020-016010date:2021-11-01T00:00:00
db:CNNVDid:CNNVD-202102-811date:2021-02-09T00:00:00
db:NVDid:CVE-2020-24450date:2021-02-17T14:15:16.280