CWE
428
Advisory Published
Updated

CVE-2020-0507

First published: Thu Mar 12 2020(Updated: )

Unquoted service path in Intel(R) Graphics Drivers before versions 15.33.49.5100, 15.36.38.5117, 15.40.44.5107, 15.45.30.5103, and 26.20.100.7212 may allow an authenticated user to potentially enable denial of service via local access.

Credit: secure@intel.com

Affected SoftwareAffected VersionHow to fix
Intel Graphics Driver>=15.33<15.33.49.5100
Intel Graphics Driver>=15.36<15.36.38.5117
Intel Graphics Driver>=15.40<15.40.44.5107
Intel Graphics Driver>=15.45<15.45.30.5103
Intel Graphics Driver>=26.20<26.20.100.7212

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-0507?

    CVE-2020-0507 is a vulnerability that allows an authenticated user to potentially enable denial of service via local access in Intel Graphics Drivers before versions 15.33.49.5100, 15.36.38.5117, 15.40.44.5107, 15.45.30.5103, and 26.20.100.7212.

  • How severe is CVE-2020-0507?

    CVE-2020-0507 has a severity rating of 4.4 (medium).

  • How can an authenticated user exploit the vulnerability in CVE-2020-0507?

    An authenticated user can potentially enable denial of service via local access by exploiting the unquoted service path in Intel Graphics Drivers.

  • Which versions of Intel Graphics Drivers are affected by CVE-2020-0507?

    Intel Graphics Drivers before versions 15.33.49.5100, 15.36.38.5117, 15.40.44.5107, 15.45.30.5103, and 26.20.100.7212 are affected by CVE-2020-0507.

  • Where can I find more information about CVE-2020-0507?

    You can find more information about CVE-2020-0507 on the NetApp security advisory page and the Intel Security Center advisory page.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203