Multiple vulnerabilities in Intel Graphics Drivers



Published: 2021-02-09 | Updated: 2021-06-21
Risk Low
Patch available YES
Number of vulnerabilities 22
CVE-ID CVE-2020-0544
CVE-2020-12373
CVE-2020-0521
CVE-2020-12368
CVE-2020-12367
CVE-2020-0518
CVE-2020-8678
CVE-2020-24450
CVE-2020-12361
CVE-2020-12362
CVE-2020-12369
CVE-2020-12385
CVE-2020-12365
CVE-2020-12366
CVE-2020-24448
CVE-2020-12386
CVE-2020-12384
CVE-2020-12363
CVE-2020-12364
CVE-2020-12370
CVE-2020-12371
CVE-2020-12372
CWE-ID CWE-399
CWE-119
CWE-190
CWE-284
CWE-426
CWE-416
CWE-787
CWE-20
CWE-822
CWE-248
CWE-476
CWE-369
CWE-252
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Intel Graphics Driver for Windows
Client/Desktop applications / Virtualization software

Intel Graphics Driver for Linux
Hardware solutions / Drivers

Vendor Intel

Security Bulletin

This security bulletin contains information about 22 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU54232

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0544

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local usre to escalate privileges on the system.

The vulnerability exists due to improper management of internal resources within the application. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 15.36.39.5145

Intel Graphics Driver for Linux: before 15.36.39.5145

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU50585

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12373

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47. A local privileged user can  trigger memory corruption and execute arbitrary code on the target system with elevated privileges.


Mitigation

Install update from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Linux: before 26.20.100.8141

Intel Graphics Driver for Windows: before 26.20.100.8141

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource management error

EUVDB-ID: #VU54233

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0521

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local usre to escalate privileges on the system.

The vulnerability exists due to improper management of internal resources within the application. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 15.36.39.5145

Intel Graphics Driver for Linux: before 15.36.39.5145

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Integer overflow

EUVDB-ID: #VU54239

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12368

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow. A local user can run a specially crafted program to escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 26.20.100.8141

Intel Graphics Driver for Linux: before 26.20.100.8141

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Integer overflow

EUVDB-ID: #VU54238

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12367

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow. A local user can run a specially crafted program to escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 26.20.100.8476

Intel Graphics Driver for Linux: before 26.20.100.8476

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper access control

EUVDB-ID: #VU54237

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0518

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack.

The vulnerability exists due to improper access restrictions in Intel(R) HD Graphics Control Panel. A local user can crash the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 15.40.46.5144

Intel Graphics Driver for Linux: before 15.40.46.5144

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Improper access control

EUVDB-ID: #VU54236

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8678

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper access restrictions. A local user can run a specially crafted program to escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 27.20.100.8280

Intel Graphics Driver for Linux: before 27.20.100.8280

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Untrusted search path

EUVDB-ID: #VU50693

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24450

CWE-ID: CWE-426 - Untrusted Search Path

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an untrusted search path in the installer. A local user can gain elevated prvileges on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Linux: before 26.20.100.8141

Intel Graphics Driver for Windows: before 26.20.100.8141

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Use-after-free

EUVDB-ID: #VU54235

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12361

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error. A local user can run a specially crafted program to perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 15.33.51.5146

Intel Graphics Driver for Linux: before 15.33.51.5146

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Integer overflow

EUVDB-ID: #VU54234

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12362

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow. A local user can run a specially crafted program to trigger integer overflow and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 26.20.100.7212

Intel Graphics Driver for Linux: before 26.20.100.7212

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Out-of-bounds write

EUVDB-ID: #VU54240

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12369

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error. A local user can tun a specially crafted program to trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 26.20.100.8336

Intel Graphics Driver for Linux: before 26.20.100.8336

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Input validation error

EUVDB-ID: #VU54241

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12385

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insufficient validation of user-supplied input. A local user can run a specially crafted program to execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 26.20.100.8141

Intel Graphics Driver for Linux: before 26.20.100.8141

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Untrusted Pointer Dereference

EUVDB-ID: #VU54242

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12365

CWE-ID: CWE-822 - Untrusted Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error. A local user can run a specially crafted program to trigger pointer dereference and cause a denial of service condition.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 15.45.32.5145

Intel Graphics Driver for Linux: before 15.45.32.5145

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Input validation error

EUVDB-ID: #VU54243

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12366

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insufficient validation of user-supplied input. A local user can run a specially crafted program to execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 27.20.100.8587

Intel Graphics Driver for Linux: before 27.20.100.8587

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Uncaught Exception

EUVDB-ID: #VU54245

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24448

CWE-ID: CWE-248 - Uncaught Exception

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to uncaught exception. A local user can run a specially crafted program to trigger a denial of service condition.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 15.33.51.5146

Intel Graphics Driver for Linux: before 15.33.51.5146

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Out-of-bounds write

EUVDB-ID: #VU54246

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12386

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when processing untrusted input. A local user can run a specially crafted program to trigger an out-of-bounds write error and crash the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 15.36.39.5143

Intel Graphics Driver for Linux: before 15.36.39.5143

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Improper access control

EUVDB-ID: #VU54247

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12384

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper access restrictions. A local user can run a specially crafted program to escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 26.20.100.8476

Intel Graphics Driver for Linux: before 26.20.100.8476

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) Input validation error

EUVDB-ID: #VU54248

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12363

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A local user can run a specially crafted program to perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 26.20.100.7212

Intel Graphics Driver for Linux: before 26.20.100.7212

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) NULL pointer dereference

EUVDB-ID: #VU54249

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12364

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error. A local user can run a specially crafted program to perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 26.20.100.7212

Intel Graphics Driver for Linux: before 26.20.100.7212

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

20) Untrusted Pointer Dereference

EUVDB-ID: #VU54250

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12370

CWE-ID: CWE-822 - Untrusted Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error. A local user can run a specially crafted program to trigger pointer dereference and cause a denial of service condition.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 26.20.100.8141

Intel Graphics Driver for Linux: before 26.20.100.8141

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

21) Division by zero

EUVDB-ID: #VU54251

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12371

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a divide by zero error. A local user can run a specially crafted program to trigger division by zero and crash the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 26.20.100.8141

Intel Graphics Driver for Linux: before 26.20.100.8141

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

22) Unchecked Return Value

EUVDB-ID: #VU54252

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12372

CWE-ID: CWE-252 - Unchecked Return Value

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an unchecked return value. A local user can run a specially crafted program to cause a denial of service condition.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Graphics Driver for Windows: before 26.20.100.8141

Intel Graphics Driver for Linux: before 26.20.100.8141

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###