Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00314
HistoryJan 29, 2020 - 12:00 a.m.

Intel® Processor Graphics Advisory

2020-01-2900:00:00
Intel Security Center
www.intel.com
22

Summary:

A potential security vulnerability in Intel® Processor Graphics may allow information disclosure.** **Intel is releasing software updates to mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2019-14615

Description: Insufficient control flow in certain data structures for some Intel® Processors with Intel® Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access.

CVSS Base Score: 6.3 Medium

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N

Affected Products:

3rd Generation Intel® Core™ Processors *

4th Generation Intel® Core™ Processors *

6th Generation Intel® Core™ Processors

7th Generation Intel® Core™ Processors

8th Generation Intel® Core™ Processors

9th Generation Intel® Core™ Processors

10th Generation Intel® Core™ Processors

Intel® Xeon® Processor E3 v2 Family *

Intel® Xeon® Processor E3 v3 Family *

Intel® Xeon® Processor E3 v5 Family

Intel® Xeon® Processor E3 v6 Family

Intel® Xeon® Processor E-2100 Family

Intel® Xeon® Processor E-2200 Family

Intel® Pentium® Processor A1000 Series *

Intel® Pentium® Processor 2000 Series *

Intel® Pentium® Processor 3500 Series *

Intel® Pentium® Processor 4000 Series

Intel® Pentium® Processor G2000 Series *

Intel® Pentium® Processor G3000 Series *

Intel® Pentium® Processor G4000 Series

Intel® Pentium® Processor J2000 Series *

Intel® Pentium® Processor J3000 Series

Intel® Pentium® Processor J4000 Series

Intel® Pentium® Processor N3500 Series *

Intel® Pentium® Processor N3700 Series

Intel® Pentium® Processor N4000 Series

Intel® Pentium® Processor Silver Series

Intel® Pentium® Processor Gold Series

Intel® Celeron® Processor 927UE *

Intel® Celeron® Processor 1000 Series *

Intel® Celeron® Processor 2000 Series

Intel® Celeron® Processor 3800 Series

Intel® Celeron® Processor 3900 Series

Intel® Celeron® Processor 4000 Series

Intel® Celeron® Processor 5000 Series

Intel® Celeron® Processor G1000 Series *

Intel® Celeron® Processor G3000 Series

Intel® Celeron® Processor G4000 Series

Intel® Celeron® Processor J1000 Series *

Intel® Celeron® Processor J3000 Series

Intel® Celeron® Processor J4000 Series

Intel® Celeron® Processor N2000 Series *

Intel® Celeron® Processor N3000 Series

Intel® Celeron® Processor N4000 Series

Intel® Celeron® Processor G3900 Series

Intel® Celeron® Processor G4900 Series

Intel® Atom® Processor A Series

Intel® Atom® Processor E Series *

Intel® Atom® Processor X Series

Intel® Atom® Processor Z Series *

  • Platforms based on Ivy Bridge, Bay Trail and Haswell do not have full mitigations at this time for the Windows* OS. Updating the drivers for these platforms per the recommendation below will substantively reduce the potential attack surface. Intel is working on full mitigations for these platforms and will make them available once they are validated. Linux mitigation for these platforms will be provided for the mainline kernel.

Recommendations:

Intel recommends updating Intel® Processor Graphics Driver for Windows* and the i915 Linux Driver to the latest version (see provided table).

Windows Operating System Driver version*

  • 26.20.100.7209 or higher
  • 15.45.x.5077 or higher
  • 15.40.x.5107 or higher
  • 15.36.x.5117 or higher
  • 15.33.x.5100 or higher

Updates are available for download at this location: <https://downloadcenter.intel.com/product/80939/Graphics-Drivers&gt;

Linux Operating System

Linux mitigation is targeted to be available on or after January 14, 2020. Kernel version information is targeted to be available January 7, 2020.

Kernel version

  • Mainline: 5.5-rc6 or later

  • Stable: 5.4.12 or later

  • LTS: 4.19.96 or later

  • LTS: 4.14.165 or later

  • LTS: 4.9.210 or later

  • LTS: 4.4.210 or later

Acknowledgements:

This issue was initially found internally by Intel.

Intel would like to thank Wenjian HE (Hong Kong University of Science and Technology), Wei Zhang (Hong Kong University of Science and Technology), Sharad Sinha (Indian Institute of Technology, Goa) and Sanjeev Das (University of North Carolina) for reporting this issue.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.