Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00109
HistoryMay 14, 2018 - 12:00 a.m.

Bounds check vulnerability in User Mode Driver in Intel Graphics Driver 15.40.x.4 and 21.20.x.x allows unprivileged user to cause a denial of service via local access.

2018-05-1400:00:00
Intel Security Center
www.intel.com
15

0.001 Low

EPSS

Percentile

36.7%

Summary:

The Intel Graphics driver (15.40.x.4865[1] or 20.19.x.4865) may fail to properly perform a bounds check which allows unprivileged users to cause a denial of service on the listed processors.

Description:

The Intel® Graphics Drivers for Windows[2] version 15.40.x.4865 (or earlier) running on a 5th Generation Core™ processor with Intel Iris™ Pro graphics 6200, Intel Iris Graphics 6100, or Intel HD Graphics 6000, may fail to adequately validate hardware state making it possible to attempt to access temporarily disabled hardware, resulting in a Denial of Service condition.

6.8 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H

Affected products:

Mobile and Desktop platforms, based on the 5th Generation Intel Core Processor with Iris Pro Graphics 6200, Iris Graphics 6100, or HD Graphics 6000, using the Intel Graphics Driver versions 15.40.x.4865, or 20.19.x.4865, are currently understood to be affected. Earlier versions of this driver (i.e. those having a last number lower than 4865) may also be impacted. No other driver branches or other processors are presently known to be impacted.

[1] An “x” in the driver version number indicates that the specific value is not relevant in assessing if the driver is impacted. Drivers with the last number lower than 4865 may also be impacted. may fail to properly perform a bounds check which allows unprivileged users to cause a denial of service on the listed processors.

[2] Third party marks and brands are the property of their respective owners.

Recommendations:

Check with your system’s manufacturer to see if they provide an updated graphics driver. Alternatively, you can use the Intel® Driver and Support Assistant to identify and update your driver directly from Intel. The Driver and Support Assistant can be found at <https://www.intel.com/content/www/us/en/support.html&gt;.

Direct links to the available graphics drivers can be found at <https://downloadcenter.intel.com> and searching for the relevant version number above. You can also search for graphics drivers compatible with your particular system. Intel recommends that users with affected drivers download and upgrade to the latest supported driver version. The driver with the highest last number is the latest. For example, 15.40.38.4963 is a later version than 15.40.36.4865 because 4963 is a higher number than 4865.

Intel recommends that System Manufacturers remove the potentially vulnerable driver from download sites and replace it with the latest mitigated version of that driver code branch. The first mitigated version of the impacted driver branch is 15.40.x.4963, and System Manufacturers. Future versions of this branch (last number greater than 4963) will also contain the mitigation. Additionally, potentially vulnerable driver versions on shipping systems should be upgraded to the latest mitigated driver compatible with those systems.

Acknowledgements:

Intel would like to thank Haifei Li of McAfee for responsibly reporting CVE-2018-3611 and working collaboratively with Intel Corporation on a coordinated public disclosure.

0.001 Low

EPSS

Percentile

36.7%

Related for INTEL:INTEL-SA-00109