Lucene search

K

Graphics Driver Security Vulnerabilities

cve
cve

CVE-2023-43751

Uncontrolled search path in Intel(R) Graphics Command Center Service bundled in some Intel(R) Graphics Windows DCH driver software before versions 31.0.101.3790/31.0.101.2114 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

7AI Score

0.0004EPSS

2024-05-16 09:15 PM
27
cve
cve

CVE-2023-31320

Improper input validation in the AMD RadeonTM Graphics display driver may allow an attacker to corrupt the display potentially resulting in denial of...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-11-14 07:15 PM
26
cve
cve

CVE-2023-20568

Improper signature verification of RadeonTM RX Vega M Graphics driver for Windows may allow an attacker with admin privileges to launch RadeonInstaller.exe without validating the file signature potentially leading to arbitrary code...

6.7CVSS

7AI Score

0.0004EPSS

2023-11-14 07:15 PM
19
cve
cve

CVE-2023-20567

Improper signature verification of RadeonTM RX Vega M Graphics driver for Windows may allow an attacker with admin privileges to launch AMDSoftwareInstaller.exe without validating the file signature potentially leading to arbitrary code...

6.7CVSS

7AI Score

0.0004EPSS

2023-11-14 07:15 PM
20
cve
cve

CVE-2022-42879

NULL pointer dereference in some Intel(R) Arc(TM) Control software before version 1.73.5335.2 may allow an authenticated user to potentially enable denial of service via local...

6.1CVSS

5.3AI Score

0.0004EPSS

2023-11-14 07:15 PM
28
cve
cve

CVE-2023-20598

An improper privilege management in the AMD Radeon™ Graphics driver may allow an authenticated attacker to craft an IOCTL request to gain I/O control over arbitrary hardware ports or physical addresses resulting in a potential arbitrary code...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-10-17 02:15 PM
36
cve
cve

CVE-2023-20597

Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local...

5.5CVSS

5AI Score

0.0004EPSS

2023-09-20 06:15 PM
22
cve
cve

CVE-2023-20594

Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local...

4.4CVSS

4.5AI Score

0.0004EPSS

2023-09-20 06:15 PM
22
cve
cve

CVE-2022-27438

Caphyon Ltd Advanced Installer 19.3 and earlier and many products that use the updater from Advanced Installer (Advanced Updater) are affected by a remote code execution vulnerability via the CustomDetection parameter in the update check function. To exploit this vulnerability, a user must start...

8.1CVSS

8.3AI Score

0.063EPSS

2022-06-06 11:15 PM
75
9
cve
cve

CVE-2021-0120

Improper initialization in the installer for some Intel(R) Graphics DCH Drivers for Windows 10 before version 27.20.100.9316 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-11-17 08:15 PM
21
cve
cve

CVE-2021-0012

Use after free in some Intel(R) Graphics Driver before version 27.20.100.8336, 15.45.33.5164, and 15.40.47.5166 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.6AI Score

0.0004EPSS

2021-08-11 01:15 PM
32
cve
cve

CVE-2021-0061

Improper initialization in some Intel(R) Graphics Driver before version 27.20.100.9030 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-08-11 01:15 PM
25
2
cve
cve

CVE-2020-24462

Out of bounds write in the Intel(R) Graphics Driver before version 15.33.53.5161, 15.36.40.5162, 15.40.47.5166, 15.45.33.5164 and 27.20.100.8336 may allow an authenticated user to potentially enable an escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-02-17 02:15 PM
21
2
cve
cve

CVE-2020-0544

Insufficient control flow management in the kernel mode driver for some Intel(R) Graphics Drivers before version 15.36.39.5145 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-02-17 02:15 PM
27
3
cve
cve

CVE-2020-12933

A denial of service vulnerability exists in the D3DKMTEscape handler functionality of AMD ATIKMDAG.SYS (e.g. version 26.20.15029.27017). A specially crafted D3DKMTEscape API request can cause an out-of-bounds read in Windows OS kernel memory area. This vulnerability can be triggered from a...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-10-13 10:15 PM
34
cve
cve

CVE-2020-12911

A denial of service vulnerability exists in the D3DKMTCreateAllocation handler functionality of AMD ATIKMDAG.SYS (e.g. version 26.20.15029.27017). A specially crafted D3DKMTCreateAllocation API request can cause an out-of-bounds read and denial of service (BSOD). This vulnerability can be...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-10-13 10:15 PM
41
cve
cve

CVE-2020-8683

Improper buffer restrictions in system driver for some Intel(R) Graphics Drivers before version 15.33.50.5129 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

6.1AI Score

0.0004EPSS

2020-08-13 04:15 AM
36
cve
cve

CVE-2020-8682

Out of bounds read in system driver for some Intel(R) Graphics Drivers before version 15.33.50.5129 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.9AI Score

0.0004EPSS

2020-08-13 04:15 AM
33
cve
cve

CVE-2020-8679

Out-of-bounds write in Kernel Mode Driver for some Intel(R) Graphics Drivers before version 26.20.100.7755 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.9AI Score

0.0004EPSS

2020-08-13 04:15 AM
35
cve
cve

CVE-2020-8681

Out of bounds write in system driver for some Intel(R) Graphics Drivers before version 15.33.50.5129 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-13 04:15 AM
32
cve
cve

CVE-2020-0512

Uncaught exception in the system driver for some Intel(R) Graphics Drivers before version 15.33.50.5129 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.9AI Score

0.0004EPSS

2020-08-13 04:15 AM
36
cve
cve

CVE-2012-0952

A heap buffer overflow was discovered in the device control ioctl in the Linux driver for Nvidia graphics cards, which may allow an attacker to overflow 49 bytes. This issue was fixed in version...

5CVSS

5.3AI Score

0.001EPSS

2020-05-08 01:15 AM
68
cve
cve

CVE-2012-0953

A race condition was discovered in the Linux drivers for Nvidia graphics which allowed an attacker to exfiltrate kernel memory to userspace. This issue was fixed in version...

5CVSS

4.8AI Score

0.001EPSS

2020-05-08 01:15 AM
79
2
cve
cve

CVE-2020-0565

Uncontrolled search path in Intel(R) Graphics Drivers before version 26.20.100.7158 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

5.7AI Score

0.0004EPSS

2020-03-12 09:15 PM
52
cve
cve

CVE-2020-0567

Improper input validation in Intel(R) Graphics Drivers before version 26.20.100.7212 may allow an authenticated user to enable denial of service via local...

5.5CVSS

5AI Score

0.0004EPSS

2020-03-12 09:15 PM
59
cve
cve

CVE-2020-5961

NVIDIA vGPU graphics driver for guest OS contains a vulnerability in which an incorrect resource clean up on a failure path can impact the guest VM, leading to denial of...

5.5CVSS

6.1AI Score

0.0004EPSS

2020-03-12 08:15 PM
46
cve
cve

CVE-2020-0517

Out-of-bounds write in Intel(R) Graphics Drivers before version 15.36.38.5117 may allow an authenticated user to potentially enable escalation of privilege or denial of service via local...

5.3CVSS

5.5AI Score

0.0004EPSS

2020-03-12 08:15 PM
50
cve
cve

CVE-2020-0508

Incorrect default permissions in the installer for Intel(R) Graphics Drivers before versions 15.33.49.5100, 15.36.38.5117, 15.40.44.5107, 15.45.30.5103, and 26.20.100.7212 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

5.8AI Score

0.0004EPSS

2020-03-12 08:15 PM
46
cve
cve

CVE-2020-0515

Uncontrolled search path element in the installer for Intel(R) Graphics Drivers before versions 26.20.100.7584, 15.45.30.5103, 15.40.44.5107, 15.36.38.5117, and 15.33.49.5100 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

5.7AI Score

0.0004EPSS

2020-03-12 08:15 PM
39
cve
cve

CVE-2020-0516

Improper access control in Intel(R) Graphics Drivers before version 26.20.100.7463 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5AI Score

0.0004EPSS

2020-03-12 08:15 PM
45
cve
cve

CVE-2020-0519

Improper access control for Intel(R) Graphics Drivers before versions 15.33.49.5100 and 15.36.38.5117 may allow an authenticated user to potentially enable escalation of privilege or denial of service via local...

7.8CVSS

5.7AI Score

0.0004EPSS

2020-03-12 08:15 PM
45
cve
cve

CVE-2020-0514

Improper default permissions in the installer for Intel(R) Graphics Drivers before versions 26.20.100.7463 and 15.45.30.5103 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

5.7AI Score

0.0004EPSS

2020-03-12 08:15 PM
37
cve
cve

CVE-2020-0511

Uncaught exception in system driver for Intel(R) Graphics Drivers before version 15.40.44.5107 may allow an authenticated user to potentially enable a denial of service via local...

5.5CVSS

5AI Score

0.0004EPSS

2020-03-12 08:15 PM
55
cve
cve

CVE-2020-0520

Path traversal in igdkmd64.sys for Intel(R) Graphics Drivers before versions 15.45.30.5103, 15.40.44.5107, 15.36.38.5117 and 15.33.49.5100 may allow an authenticated user to potentially enable escalation of privilege or denial of service via local...

7.8CVSS

5.7AI Score

0.001EPSS

2020-03-12 08:15 PM
50
cve
cve

CVE-2020-0505

Improper conditions check in Intel(R) Graphics Drivers before versions 15.33.49.5100, 15.36.38.5117, 15.40.44.5107, 15.45.30.5103, and 26.20.100.7212 may allow an authenticated user to potentially enable information disclosure and denial of service via...

6.1CVSS

5.1AI Score

0.0004EPSS

2020-03-12 06:15 PM
42
cve
cve

CVE-2020-0506

Improper initialization in Intel(R) Graphics Drivers before versions 15.40.44.5107, 15.45.29.5077, and 26.20.100.7000 may allow a privileged user to potentially enable a denial of service via local...

2.3CVSS

4.3AI Score

0.0004EPSS

2020-03-12 06:15 PM
36
cve
cve

CVE-2020-0504

Buffer overflow in Intel(R) Graphics Drivers before versions 15.40.44.5107, 15.45.30.5103, and 26.20.100.7158 may allow an authenticated user to potentially enable escalation of privilege and denial of service via local...

7.8CVSS

5.8AI Score

0.0004EPSS

2020-03-12 06:15 PM
35
cve
cve

CVE-2020-0507

Unquoted service path in Intel(R) Graphics Drivers before versions 15.33.49.5100, 15.36.38.5117, 15.40.44.5107, 15.45.30.5103, and 26.20.100.7212 may allow an authenticated user to potentially enable denial of service via local...

4.4CVSS

4.8AI Score

0.0004EPSS

2020-03-12 06:15 PM
35
cve
cve

CVE-2020-0502

Improper access control in Intel(R) Graphics Drivers before version 26.20.100.6912 may allow an authenticated user to potentially enable escalation of privilege via local...

5.3CVSS

5.5AI Score

0.0004EPSS

2020-03-12 06:15 PM
33
cve
cve

CVE-2020-0501

Buffer overflow in Intel(R) Graphics Drivers before version 26.20.100.6912 may allow an authenticated user to potentially enable a denial of service via local...

5.5CVSS

5.1AI Score

0.0004EPSS

2020-03-12 06:15 PM
32
cve
cve

CVE-2020-0503

Improper access control in Intel(R) Graphics Drivers before version 26.20.100.7212 may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

4.8AI Score

0.0004EPSS

2020-03-12 06:15 PM
39
cve
cve

CVE-2012-0951

A Memory Corruption Vulnerability exists in NVIDIA Graphics Drivers 29549 due to an unknown function in the file...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-02-12 05:15 PM
25
cve
cve

CVE-2019-14574

Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-11-14 08:15 PM
75
2
cve
cve

CVE-2019-11113

Buffer overflow in Kernel Mode module for Intel(R) Graphics Driver before version 25.20.100.6618 (DCH) or 21.20.x.5077 (aka15.45.5077) may allow a privileged user to potentially enable information disclosure via local...

4.4CVSS

5.4AI Score

0.0004EPSS

2019-11-14 08:15 PM
70
2
cve
cve

CVE-2019-14590

Improper access control in the API for the Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.1AI Score

0.0004EPSS

2019-11-14 08:15 PM
49
2
cve
cve

CVE-2019-14591

Improper input validation in the API for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.9AI Score

0.0004EPSS

2019-11-14 08:15 PM
67
2
cve
cve

CVE-2019-11089

Insufficient input validation in Kernel Mode module for Intel(R) Graphics Driver before version 25.20.100.6519 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.8AI Score

0.0004EPSS

2019-11-14 08:15 PM
67
2
cve
cve

CVE-2019-11111

Pointer corruption in the Unified Shader Compiler in Intel(R) Graphics Drivers before 10.18.14.5074 (aka 15.36.x.5074) may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-11-14 08:15 PM
66
2
cve
cve

CVE-2019-11112

Memory corruption in Kernel Mode Driver in Intel(R) Graphics Driver before 26.20.100.6813 (DCH) or 26.20.100.6812 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-11-14 07:15 PM
60
cve
cve

CVE-2019-0155

Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A....

7.8CVSS

8.2AI Score

0.0004EPSS

2019-11-14 07:15 PM
302
Total number of security vulnerabilities95