#VU54236 Improper access control in Intel Graphics Driver for Windows and Intel Graphics Driver for Linux


Published: 2021-06-20

Vulnerability identifier: #VU54236

Vulnerability risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8678

CWE-ID: CWE-284

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Intel Graphics Driver for Windows
Client/Desktop applications / Virtualization software
Intel Graphics Driver for Linux
Hardware solutions / Drivers

Vendor:

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper access restrictions. A local user can run a specially crafted program to escalate privileges on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability