Multiple vulnerabilities in several Intel Processors



Published: 2020-03-16 | Updated: 2020-03-17
Risk Low
Patch available YES
Number of vulnerabilities 17
CVE-ID CVE-2020-0504
CVE-2020-0516
CVE-2020-0514
CVE-2020-0565
CVE-2020-0501
CVE-2020-0505
CVE-2020-0520
CVE-2020-0519
CVE-2020-0515
CVE-2020-0508
CVE-2020-0506
CVE-2020-0517
CVE-2020-0507
CVE-2020-0502
CVE-2020-0567
CVE-2020-0503
CVE-2020-0511
CWE-ID CWE-119
CWE-284
CWE-276
CWE-22
CWE-754
CWE-665
CWE-787
CWE-20
CWE-200
CWE-248
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
3rd Generation Intel Core Processors
Hardware solutions / Firmware

4th generation Intel Core processors
Hardware solutions / Firmware

5th generation Intel Core processors
Hardware solutions / Firmware

6th Generation Intel Core Processors
Hardware solutions / Firmware

7th Generation Intel Core Processors
Hardware solutions / Firmware

8th Generation Intel Core Processors
Hardware solutions / Firmware

10th Generation Intel Core Processors
Hardware solutions / Firmware

9th Generation Intel Core Processors
Client/Desktop applications / Web browsers

Vendor Intel

Security Bulletin

This security bulletin contains information about 17 vulnerabilities.

Updated 17.03.2020
Added vulnerabilities #11-17

1) Buffer overflow

EUVDB-ID: #VU26087

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0504

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in several Intel Graphics Drivers. A local user can trigger memory corruption and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

3rd Generation Intel Core Processors: before 26.20.100.7158

4th generation Intel Core processors: before 26.20.100.7158

5th generation Intel Core processors: before 26.20.100.7158

6th Generation Intel Core Processors: before 26.20.100.7158

7th Generation Intel Core Processors: before 26.20.100.7158

8th Generation Intel Core Processors: before 26.20.100.7158

9th Generation Intel Core Processors: before 26.20.100.7158

10th Generation Intel Core Processors: before 26.20.100.7158

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper access control

EUVDB-ID: #VU26088

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0516

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in several Intel Graphics Drivers. A local user can bypass implemented security restrictions and cause a denial of service (DoS) condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

3rd Generation Intel Core Processors: before 26.20.100.7463

4th generation Intel Core processors: before 26.20.100.7463

5th generation Intel Core processors: before 26.20.100.7463

6th Generation Intel Core Processors: before 26.20.100.7463

7th Generation Intel Core Processors: before 26.20.100.7463

8th Generation Intel Core Processors: before 26.20.100.7463

9th Generation Intel Core Processors: before 26.20.100.7463

10th Generation Intel Core Processors: before 26.20.100.7463

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Incorrect default permissions

EUVDB-ID: #VU26099

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0514

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect default permissions in the installer for several Intel Graphics Drivers. A local user with access to the system can view contents of files and directories or modify them.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

3rd Generation Intel Core Processors: before 26.20.100.7463

4th generation Intel Core processors: before 26.20.100.7463

5th generation Intel Core processors: before 26.20.100.7463

6th Generation Intel Core Processors: before 26.20.100.7463

7th Generation Intel Core Processors: before 26.20.100.7463

8th Generation Intel Core Processors: before 26.20.100.7463

9th Generation Intel Core Processors: before 26.20.100.7463

10th Generation Intel Core Processors: before 26.20.100.7463

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Path traversal

EUVDB-ID: #VU26093

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0565

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a local user to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in several Intel Graphics Drivers. A local user can send a specially crafted HTTP request and read arbitrary files on the system, leading to escalation of privilege.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

3rd Generation Intel Core Processors: before 26.20.100.7158

4th generation Intel Core processors: before 26.20.100.7158

5th generation Intel Core processors: before 26.20.100.7158

6th Generation Intel Core Processors: before 26.20.100.7158

7th Generation Intel Core Processors: before 26.20.100.7158

8th Generation Intel Core Processors: before 26.20.100.7158

9th Generation Intel Core Processors: before 26.20.100.7158

10th Generation Intel Core Processors: before 26.20.100.7158

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU26092

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0501

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in several in Intel Graphics Drivers. A local user can trigger memory corruption and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

3rd Generation Intel Core Processors: before 26.20.100.6912

4th generation Intel Core processors: before 26.20.100.6912

5th generation Intel Core processors: before 26.20.100.6912

6th Generation Intel Core Processors: before 26.20.100.6912

7th Generation Intel Core Processors: before 26.20.100.6912

8th Generation Intel Core Processors: before 26.20.100.6912

9th Generation Intel Core Processors: before 26.20.100.6912

10th Generation Intel Core Processors: before 26.20.100.6912

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper Check for Unusual or Exceptional Conditions

EUVDB-ID: #VU26091

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0505

CWE-ID: CWE-754 - Improper Check for Unusual or Exceptional Conditions

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information on the target system.

The vulnerability exists due to improper conditions check in several Intel Graphics Drivers. A local user can enable information disclosure and denial of service (DoS).

Mitigation

Install updates from vendor's website.

Vulnerable software versions

3rd Generation Intel Core Processors: before 26.20.100.7212

4th generation Intel Core processors: before 26.20.100.7212

5th generation Intel Core processors: before 26.20.100.7212

6th Generation Intel Core Processors: before 26.20.100.7212

7th Generation Intel Core Processors: before 26.20.100.7212

8th Generation Intel Core Processors: before 26.20.100.7212

9th Generation Intel Core Processors: before 26.20.100.7212

10th Generation Intel Core Processors: before 26.20.100.7212

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Path traversal

EUVDB-ID: #VU26090

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0520

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a local user to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in igdkmd64.sys for several Intel Graphics Drivers. A local user can send a specially crafted HTTP request and read arbitrary files on the system, leading to escalation of privilege or denial of service.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

3rd Generation Intel Core Processors: before 15.45.30.5103

4th generation Intel Core processors: before 15.45.30.5103

5th generation Intel Core processors: before 15.45.30.5103

6th Generation Intel Core Processors: before 15.45.30.5103

7th Generation Intel Core Processors: before 15.45.30.5103

8th Generation Intel Core Processors: before 15.45.30.5103

9th Generation Intel Core Processors: before 15.45.30.5103

10th Generation Intel Core Processors: before 15.45.30.5103

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Improper access control

EUVDB-ID: #VU26089

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0519

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in several Intel Graphics Drivers. A local user can bypass implemented security restrictions and gain elevated privileges or cause a denial of service (DoS) condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

3rd Generation Intel Core Processors: before 15.36.38.5117

4th generation Intel Core processors: before 15.36.38.5117

5th generation Intel Core processors: before 15.36.38.5117

6th Generation Intel Core Processors: before 15.36.38.5117

7th Generation Intel Core Processors: before 15.36.38.5117

8th Generation Intel Core Processors: before 15.36.38.5117

9th Generation Intel Core Processors: before 15.36.38.5117

10th Generation Intel Core Processors: before 15.36.38.5117

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Path traversal

EUVDB-ID: #VU26100

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0515

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a local user to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in the installer for several Intel Graphics Drivers. A local user can send a specially crafted HTTP request and read arbitrary files on the system, leading to privilege escalation.

Mitigation

Install update from vendor's website.

Vulnerable software versions

3rd Generation Intel Core Processors: before 26.20.100.7584

4th generation Intel Core processors: before 26.20.100.7584

5th generation Intel Core processors: before 26.20.100.7584

6th Generation Intel Core Processors: before 26.20.100.7584

7th Generation Intel Core Processors: before 26.20.100.7584

8th Generation Intel Core Processors: before 26.20.100.7584

9th Generation Intel Core Processors: before 26.20.100.7584

10th Generation Intel Core Processors: before 26.20.100.7584

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Incorrect default permissions

EUVDB-ID: #VU26101

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0508

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect default permissions in the installer for several Intel Graphics Drivers. A local user with access to the system can view contents of files and directories or modify them.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

3rd Generation Intel Core Processors: before 26.20.100.7212

4th generation Intel Core processors: before 26.20.100.7212

5th generation Intel Core processors: before 26.20.100.7212

6th Generation Intel Core Processors: before 26.20.100.7212

7th Generation Intel Core Processors: before 26.20.100.7212

8th Generation Intel Core Processors: before 26.20.100.7212

9th Generation Intel Core Processors: before 26.20.100.7212

10th Generation Intel Core Processors: before 26.20.100.7212

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Improper Initialization

EUVDB-ID: #VU26115

Risk: Low

CVSSv3.1: 2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0506

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper initialization in several Intel Graphics Drivers. A administrator user can run a specially crafted application to cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

3rd Generation Intel Core Processors: before 26.20.100.7000

4th generation Intel Core processors: before 26.20.100.7000

5th generation Intel Core processors: before 26.20.100.7000

6th Generation Intel Core Processors: before 26.20.100.7000

7th Generation Intel Core Processors: before 26.20.100.7000

8th Generation Intel Core Processors: before 26.20.100.7000

9th Generation Intel Core Processors: before 26.20.100.7000

10th Generation Intel Core Processors: before 26.20.100.7000

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Out-of-bounds write

EUVDB-ID: #VU26114

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0517

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input several in Intel Graphics Drivers. A local user can trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

3rd Generation Intel Core Processors: before 15.36.38.5117

4th generation Intel Core processors: before 15.36.38.5117

5th generation Intel Core processors: before 15.36.38.5117

6th Generation Intel Core Processors: before 15.36.38.5117

7th Generation Intel Core Processors: before 15.36.38.5117

8th Generation Intel Core Processors: before 15.36.38.5117

9th Generation Intel Core Processors: before 15.36.38.5117

10th Generation Intel Core Processors: before 15.36.38.5117

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Path traversal

EUVDB-ID: #VU26113

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0507

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a local user to perform directory traversal attacks.

The vulnerability exists due to unquoted service path in several Intel Graphics Drivers. A local administrator can send a specially crafted HTTP request, read arbitrary files on the system and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

3rd Generation Intel Core Processors: before 26.20.100.6912

4th generation Intel Core processors: before 26.20.100.6912

5th generation Intel Core processors: before 26.20.100.6912

6th Generation Intel Core Processors: before 26.20.100.6912

7th Generation Intel Core Processors: before 26.20.100.6912

8th Generation Intel Core Processors: before 26.20.100.6912

9th Generation Intel Core Processors: before 26.20.100.6912

10th Generation Intel Core Processors: before 26.20.100.6912

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Improper access control

EUVDB-ID: #VU26112

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0502

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in several Intel Graphics Drivers. A local user can bypass implemented security restrictions and gain elevated privileges on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

3rd Generation Intel Core Processors: before 26.20.100.6912

4th generation Intel Core processors: before 26.20.100.6912

5th generation Intel Core processors: before 26.20.100.6912

6th Generation Intel Core Processors: before 26.20.100.6912

7th Generation Intel Core Processors: before 26.20.100.6912

8th Generation Intel Core Processors: before 26.20.100.6912

9th Generation Intel Core Processors: before 26.20.100.6912

10th Generation Intel Core Processors: before 26.20.100.6912

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Input validation error

EUVDB-ID: #VU26111

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0567

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in several Intel Graphics Drivers. A local user can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

3rd Generation Intel Core Processors: before 26.20.100.7212

4th generation Intel Core processors: before 26.20.100.7212

5th generation Intel Core processors: before 26.20.100.7212

6th Generation Intel Core Processors: before 26.20.100.7212

7th Generation Intel Core Processors: before 26.20.100.7212

8th Generation Intel Core Processors: before 26.20.100.7212

9th Generation Intel Core Processors: before 26.20.100.7212

10th Generation Intel Core Processors: before 26.20.100.7212

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Information disclosure

EUVDB-ID: #VU26110

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0503

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to improper access control in several Intel Graphics Drivers. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

3rd Generation Intel Core Processors: before 26.20.100.7212

4th generation Intel Core processors: before 26.20.100.7212

5th generation Intel Core processors: before 26.20.100.7212

6th Generation Intel Core Processors: before 26.20.100.7212

7th Generation Intel Core Processors: before 26.20.100.7212

8th Generation Intel Core Processors: before 26.20.100.7212

9th Generation Intel Core Processors: before 26.20.100.7212

10th Generation Intel Core Processors: before 26.20.100.7212

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Uncaught Exception

EUVDB-ID: #VU26109

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0511

CWE-ID: CWE-248 - Uncaught Exception

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to uncaught exception in system driver for several Intel Graphics Drivers. A local user can cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

3rd Generation Intel Core Processors: before 15.40.44.5107

4th generation Intel Core processors: before 15.40.44.5107

5th generation Intel Core processors: before 15.40.44.5107

6th Generation Intel Core Processors: before 15.40.44.5107

7th Generation Intel Core Processors: before 15.40.44.5107

8th Generation Intel Core Processors: before 15.40.44.5107

9th Generation Intel Core Processors: before 15.40.44.5107

10th Generation Intel Core Processors: before 15.40.44.5107

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###