Lucene search

K

Intel Graphics Driver Security Vulnerabilities

cve
cve

CVE-2023-43751

Uncontrolled search path in Intel(R) Graphics Command Center Service bundled in some Intel(R) Graphics Windows DCH driver software before versions 31.0.101.3790/31.0.101.2114 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

7AI Score

0.0004EPSS

2024-05-16 09:15 PM
25
cve
cve

CVE-2022-42879

NULL pointer dereference in some Intel(R) Arc(TM) Control software before version 1.73.5335.2 may allow an authenticated user to potentially enable denial of service via local...

6.1CVSS

5.3AI Score

0.0004EPSS

2023-11-14 07:15 PM
27
cve
cve

CVE-2021-0120

Improper initialization in the installer for some Intel(R) Graphics DCH Drivers for Windows 10 before version 27.20.100.9316 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-11-17 08:15 PM
20
cve
cve

CVE-2021-0012

Use after free in some Intel(R) Graphics Driver before version 27.20.100.8336, 15.45.33.5164, and 15.40.47.5166 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.6AI Score

0.0004EPSS

2021-08-11 01:15 PM
32
cve
cve

CVE-2021-0061

Improper initialization in some Intel(R) Graphics Driver before version 27.20.100.9030 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-08-11 01:15 PM
25
2
cve
cve

CVE-2020-24462

Out of bounds write in the Intel(R) Graphics Driver before version 15.33.53.5161, 15.36.40.5162, 15.40.47.5166, 15.45.33.5164 and 27.20.100.8336 may allow an authenticated user to potentially enable an escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-02-17 02:15 PM
21
2
cve
cve

CVE-2020-0544

Insufficient control flow management in the kernel mode driver for some Intel(R) Graphics Drivers before version 15.36.39.5145 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-02-17 02:15 PM
27
3
cve
cve

CVE-2020-8683

Improper buffer restrictions in system driver for some Intel(R) Graphics Drivers before version 15.33.50.5129 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

6.1AI Score

0.0004EPSS

2020-08-13 04:15 AM
36
cve
cve

CVE-2020-8679

Out-of-bounds write in Kernel Mode Driver for some Intel(R) Graphics Drivers before version 26.20.100.7755 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.9AI Score

0.0004EPSS

2020-08-13 04:15 AM
34
cve
cve

CVE-2020-8682

Out of bounds read in system driver for some Intel(R) Graphics Drivers before version 15.33.50.5129 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.9AI Score

0.0004EPSS

2020-08-13 04:15 AM
33
cve
cve

CVE-2020-8681

Out of bounds write in system driver for some Intel(R) Graphics Drivers before version 15.33.50.5129 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-13 04:15 AM
31
cve
cve

CVE-2020-0512

Uncaught exception in the system driver for some Intel(R) Graphics Drivers before version 15.33.50.5129 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.9AI Score

0.0004EPSS

2020-08-13 04:15 AM
35
cve
cve

CVE-2020-0565

Uncontrolled search path in Intel(R) Graphics Drivers before version 26.20.100.7158 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

5.7AI Score

0.0004EPSS

2020-03-12 09:15 PM
51
cve
cve

CVE-2020-0567

Improper input validation in Intel(R) Graphics Drivers before version 26.20.100.7212 may allow an authenticated user to enable denial of service via local...

5.5CVSS

5AI Score

0.0004EPSS

2020-03-12 09:15 PM
59
cve
cve

CVE-2020-0517

Out-of-bounds write in Intel(R) Graphics Drivers before version 15.36.38.5117 may allow an authenticated user to potentially enable escalation of privilege or denial of service via local...

5.3CVSS

5.5AI Score

0.0004EPSS

2020-03-12 08:15 PM
50
cve
cve

CVE-2020-0508

Incorrect default permissions in the installer for Intel(R) Graphics Drivers before versions 15.33.49.5100, 15.36.38.5117, 15.40.44.5107, 15.45.30.5103, and 26.20.100.7212 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

5.8AI Score

0.0004EPSS

2020-03-12 08:15 PM
44
cve
cve

CVE-2020-0516

Improper access control in Intel(R) Graphics Drivers before version 26.20.100.7463 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5AI Score

0.0004EPSS

2020-03-12 08:15 PM
43
cve
cve

CVE-2020-0515

Uncontrolled search path element in the installer for Intel(R) Graphics Drivers before versions 26.20.100.7584, 15.45.30.5103, 15.40.44.5107, 15.36.38.5117, and 15.33.49.5100 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

5.7AI Score

0.0004EPSS

2020-03-12 08:15 PM
39
cve
cve

CVE-2020-0519

Improper access control for Intel(R) Graphics Drivers before versions 15.33.49.5100 and 15.36.38.5117 may allow an authenticated user to potentially enable escalation of privilege or denial of service via local...

7.8CVSS

5.7AI Score

0.0004EPSS

2020-03-12 08:15 PM
45
cve
cve

CVE-2020-0511

Uncaught exception in system driver for Intel(R) Graphics Drivers before version 15.40.44.5107 may allow an authenticated user to potentially enable a denial of service via local...

5.5CVSS

5AI Score

0.0004EPSS

2020-03-12 08:15 PM
54
cve
cve

CVE-2020-0514

Improper default permissions in the installer for Intel(R) Graphics Drivers before versions 26.20.100.7463 and 15.45.30.5103 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

5.7AI Score

0.0004EPSS

2020-03-12 08:15 PM
35
cve
cve

CVE-2020-0520

Path traversal in igdkmd64.sys for Intel(R) Graphics Drivers before versions 15.45.30.5103, 15.40.44.5107, 15.36.38.5117 and 15.33.49.5100 may allow an authenticated user to potentially enable escalation of privilege or denial of service via local...

7.8CVSS

5.7AI Score

0.001EPSS

2020-03-12 08:15 PM
50
cve
cve

CVE-2020-0505

Improper conditions check in Intel(R) Graphics Drivers before versions 15.33.49.5100, 15.36.38.5117, 15.40.44.5107, 15.45.30.5103, and 26.20.100.7212 may allow an authenticated user to potentially enable information disclosure and denial of service via...

6.1CVSS

5.1AI Score

0.0004EPSS

2020-03-12 06:15 PM
42
cve
cve

CVE-2020-0506

Improper initialization in Intel(R) Graphics Drivers before versions 15.40.44.5107, 15.45.29.5077, and 26.20.100.7000 may allow a privileged user to potentially enable a denial of service via local...

2.3CVSS

4.3AI Score

0.0004EPSS

2020-03-12 06:15 PM
35
cve
cve

CVE-2020-0504

Buffer overflow in Intel(R) Graphics Drivers before versions 15.40.44.5107, 15.45.30.5103, and 26.20.100.7158 may allow an authenticated user to potentially enable escalation of privilege and denial of service via local...

7.8CVSS

5.8AI Score

0.0004EPSS

2020-03-12 06:15 PM
35
cve
cve

CVE-2020-0507

Unquoted service path in Intel(R) Graphics Drivers before versions 15.33.49.5100, 15.36.38.5117, 15.40.44.5107, 15.45.30.5103, and 26.20.100.7212 may allow an authenticated user to potentially enable denial of service via local...

4.4CVSS

4.8AI Score

0.0004EPSS

2020-03-12 06:15 PM
34
cve
cve

CVE-2020-0502

Improper access control in Intel(R) Graphics Drivers before version 26.20.100.6912 may allow an authenticated user to potentially enable escalation of privilege via local...

5.3CVSS

5.5AI Score

0.0004EPSS

2020-03-12 06:15 PM
33
cve
cve

CVE-2020-0503

Improper access control in Intel(R) Graphics Drivers before version 26.20.100.7212 may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

4.8AI Score

0.0004EPSS

2020-03-12 06:15 PM
38
cve
cve

CVE-2020-0501

Buffer overflow in Intel(R) Graphics Drivers before version 26.20.100.6912 may allow an authenticated user to potentially enable a denial of service via local...

5.5CVSS

5.1AI Score

0.0004EPSS

2020-03-12 06:15 PM
32
cve
cve

CVE-2019-14574

Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-11-14 08:15 PM
74
2
cve
cve

CVE-2019-11113

Buffer overflow in Kernel Mode module for Intel(R) Graphics Driver before version 25.20.100.6618 (DCH) or 21.20.x.5077 (aka15.45.5077) may allow a privileged user to potentially enable information disclosure via local...

4.4CVSS

5.4AI Score

0.0004EPSS

2019-11-14 08:15 PM
70
2
cve
cve

CVE-2019-14591

Improper input validation in the API for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.9AI Score

0.0004EPSS

2019-11-14 08:15 PM
66
2
cve
cve

CVE-2019-14590

Improper access control in the API for the Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.1AI Score

0.0004EPSS

2019-11-14 08:15 PM
49
2
cve
cve

CVE-2019-11089

Insufficient input validation in Kernel Mode module for Intel(R) Graphics Driver before version 25.20.100.6519 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.8AI Score

0.0004EPSS

2019-11-14 08:15 PM
67
2
cve
cve

CVE-2019-11111

Pointer corruption in the Unified Shader Compiler in Intel(R) Graphics Drivers before 10.18.14.5074 (aka 15.36.x.5074) may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-11-14 08:15 PM
66
2
cve
cve

CVE-2019-11112

Memory corruption in Kernel Mode Driver in Intel(R) Graphics Driver before 26.20.100.6813 (DCH) or 26.20.100.6812 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-11-14 07:15 PM
60
cve
cve

CVE-2019-0155

Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A....

7.8CVSS

8.2AI Score

0.0004EPSS

2019-11-14 07:15 PM
301
cve
cve

CVE-2019-11085

Insufficient input validation in Kernel Mode Driver in Intel(R) i915 Graphics for Linux before version 5.0 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.9AI Score

0.001EPSS

2019-05-17 04:29 PM
248
cve
cve

CVE-2019-0115

Insufficient input validation in KMD module for Intel(R) Graphics Driver before version 10.18.14.5067 (aka 15.36.x.5067) and 10.18.10.5069 (aka 15.33.x.5069) may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.1AI Score

0.0004EPSS

2019-05-17 04:29 PM
70
cve
cve

CVE-2019-0116

An out of bound read in KMD module for Intel(R) Graphics Driver before version 10.18.14.5067 (aka 15.36.x.5067) and 10.18.10.5069 (aka 15.33.x.5069) may allow a privileged user to potentially enable denial of service via local...

4.4CVSS

4.6AI Score

0.0004EPSS

2019-05-17 04:29 PM
66
cve
cve

CVE-2019-0114

A race condition in Intel(R) Graphics Drivers before version 10.18.14.5067 (aka 15.36.x.5067) and 10.18.10.5069 (aka 15.33.x.5069) may allow an authenticated user to potentially enable a denial of service via local...

4.7CVSS

4.7AI Score

0.0004EPSS

2019-05-17 04:29 PM
90
cve
cve

CVE-2019-0113

Insufficient bounds checking in Intel(R) Graphics Drivers before version 10.18.14.5067 (aka 15.36.x.5067) and 10.18.10.5069 (aka 15.33.x.5069) may allow an authenticated user to potentially enable a denial of service via local...

5.5CVSS

5.1AI Score

0.0004EPSS

2019-05-17 04:29 PM
71
cve
cve

CVE-2018-12215

Insufficient input validation in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to....

6CVSS

6AI Score

0.0004EPSS

2019-03-14 08:29 PM
75
cve
cve

CVE-2018-12217

Insufficient access control in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to...

2.3CVSS

4.7AI Score

0.0004EPSS

2019-03-14 08:29 PM
67
cve
cve

CVE-2018-12212

Buffer overflow in User Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to cause a...

6.5CVSS

6.6AI Score

0.0004EPSS

2019-03-14 08:29 PM
68
cve
cve

CVE-2018-12222

Insufficient input validation in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user....

3.3CVSS

4.9AI Score

0.0004EPSS

2019-03-14 08:29 PM
69
cve
cve

CVE-2018-12220

Logic bug in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to...

8.2CVSS

7.9AI Score

0.0004EPSS

2019-03-14 08:29 PM
72
cve
cve

CVE-2018-18091

Use after free in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 may allow an unprivileged user to potentially enable a.....

6.5CVSS

7AI Score

0.0004EPSS

2019-03-14 08:29 PM
68
cve
cve

CVE-2018-12221

Insufficient input validation in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user....

7.8CVSS

7.5AI Score

0.0004EPSS

2019-03-14 08:29 PM
74
cve
cve

CVE-2018-12224

Buffer leakage in igdkm64.sys in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 may allow an authenticated user to potentially enable...

3.3CVSS

5AI Score

0.0004EPSS

2019-03-14 08:29 PM
43
Total number of security vulnerabilities69