7.8
HIGH
CVE-2020-0504
Intel Graphics Drivers Buffer Overflow Vulnerability
Description

Buffer overflow in Intel(R) Graphics Drivers before versions 15.40.44.5107, 15.45.30.5103, and 26.20.100.7158 may allow an authenticated user to potentially enable escalation of privilege and denial of service via local access.

INFO

Published Date :

March 12, 2020, 6:15 p.m.

Last Modified :

May 19, 2021, 5 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-0504 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel graphics_driver
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-0504.

URL Resource
https://security.netapp.com/advisory/ntap-20200320-0003/ Third Party Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-0504 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-0504 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    May. 19, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:*:*:* versions up to (excluding) 15.40.44.5107 *cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:*:*:* versions from (including) 15.45 up to (excluding) 15.45.30.5103 *cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:*:*:* versions from (including) 26.20 up to (excluding) 26.20.100.7158 OR *cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:*:*:* versions from (including) 15.40 up to (excluding) 15.40.44.5107 *cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:*:*:* versions from (including) 15.45 up to (excluding) 15.45.30.5103 *cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:*:*:* versions from (including) 26.20 up to (excluding) 26.20.100.7158
  • CPE Deprecation Remap by [email protected]

    Mar. 23, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:*:*:* versions from (including) 26.20 from (excluding) 26.20.100.7158 OR *cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:*:*:* versions from (including) 26.20 from (excluding) 26.20.100.7158
  • CPE Deprecation Remap by [email protected]

    Mar. 23, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:*:*:* versions from (including) 15.45 from (excluding) 15.45.30.5103 OR *cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:*:*:* versions from (including) 15.45 from (excluding) 15.45.30.5103
  • CPE Deprecation Remap by [email protected]

    Mar. 23, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:*:*:* versions from (including) 15.40 from (excluding) 15.40.44.5107 OR *cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:*:*:* versions from (including) from (excluding) 15.40.44.5107
  • Initial Analysis by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200320-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20200320-0003/ Third Party Advisory
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:*:*:* versions from (including) 15.40 up to (excluding) 15.40.44.5107 *cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:*:*:* versions from (including) 15.45 up to (excluding) 15.45.30.5103 *cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:*:*:* versions from (including) 26.20 up to (excluding) 26.20.100.7158
  • CVE Modified by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200320-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 18, 2020

    Action Type Old Value New Value
    Changed Description Buffer overflow in Intel(R) Graphics Drivers before versions 15.40.44.5107, 15.45.30.5103, and 26.20.100.7158 may allow an authenticated user to potentially enable a denial of service via local access. Buffer overflow in Intel(R) Graphics Drivers before versions 15.40.44.5107, 15.45.30.5103, and 26.20.100.7158 may allow an authenticated user to potentially enable escalation of privilege and denial of service via local access.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-0504 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability