Lucene search

K
lenovoLenovoLENOVO:PS500338-NOSID
HistoryAug 07, 2020 - 3:39 p.m.

Intel Graphics Driver for Windows - Lenovo Support US

2020-08-0715:39:11
support.lenovo.com
12

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

Lenovo Security Advisory: LEN-36229

Potential Impact: Escalation of privilege, Denial of service

Severity: High

Scope of Impact: Industry-wide

CVE Identifier: CVE-2020-0510, CVE-2020-0512, CVE-2020-0513, CVE-2020-8679, CVE-2020-8680, CVE-2020-8681, CVE-2020-8682, CVE-2020-8683

Summary Description:

Intel reported potential security vulnerabilities in Intel Graphics Driver for Windows which may lead to escalation of privilege and/or denial of service.

Mitigation Strategy for Customers (what you should do to protect yourself):

Intel recommends updating the Intel Graphics Driver for Windows to the latest version (or newer) as indicated for your model in the Product Impact section below.

Affected Products:

To download the version specified for your product below, follow these steps:

Navigate to the Drivers & Software support site for your product:

  1. Search for your product by name or machine type.
  2. Click Drivers & Software on the left menu panel.
  3. Click on Manual Update to browse by Component type.
  4. Compare the minimum fix version for your product from the applicable product table below with the latest version posted on the support site.

Lenovo also offers tools to assist with update management as an alternative to the manual steps described above. Refer to the following for additional help:

PC Products and Software: <https://support.lenovo.com/us/en/solutions/ht504759&gt;

Server and Enterprise Software: <https://support.lenovo.com/us/en/solutions/lnvo-lxcaupd&gt; and <https://datacentersupport.lenovo.com/us/en/documents/lnvo-center&gt;

Click below links to view affected products:

Lenovo Notebook/IdeaPad/ThinkBooks

ThinkPad

ThinkServer

ThinkSystem

References:

<https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00369.html&gt;

Revision History:

Revision

|

Date

|

Description

—|—|—
4 | 2020-10-12 | Updated Lenovo Notebook and ThinkPad
3 | 2020-09-17 | Updated ThinkPad
2 | 2020-09-10 | Updated Lenovo Notebook and ThinkPad

1

|

2020-08-11

|

Initial release

For a complete list of all Lenovo Product Security Advisories, click here.

For the most up to date information, please remain current with updates and advisories from Lenovo regarding your equipment and software. The information provided in this advisory is provided on an “as is” basis without any warranty or guarantee of any kind. Lenovo reserves the right to change or update this advisory at any time.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

Related for LENOVO:PS500338-NOSID