Lucene search

K

Graphics Driver Security Vulnerabilities

cve
cve

CVE-2016-5647

The igdkmd64 module in the Intel Graphics Driver through 15.33.42.435, 15.36.x through 15.36.30.4385, and 15.40.x through 15.40.4404 on Windows allows local users to cause a denial of service (crash) or gain privileges via a crafted D3DKMTEscape request.

7.8CVSS

7.2AI Score

0.0004EPSS

2016-12-13 06:59 PM
17
cve
cve

CVE-2017-5692

Out-of-bounds read condition in older versions of some Intel Graphics Driver for Windows code branches allows local users to perform a denial of service attack.

5.5CVSS

6.1AI Score

0.0004EPSS

2018-08-01 03:29 PM
24
cve
cve

CVE-2017-5696

Untrusted search path in Intel Graphics Driver 15.40.x.x, 15.45.x.x, and 21.20.x.x allows unprivileged user to elevate privileges via local access.

7.8CVSS

7.4AI Score

0.001EPSS

2018-01-18 01:29 AM
29
cve
cve

CVE-2017-5717

Type Confusion in Content Protection HECI Service in Intel Graphics Driver allows unprivileged user to elevate privileges via local access.

7.8CVSS

7.3AI Score

0.001EPSS

2017-12-12 08:29 PM
40
cve
cve

CVE-2017-5727

Pointer dereference in subsystem in Intel Graphics Driver 15.40.x.x, 15.45.x.x, 15.46.x.x allows unprivileged user to elevate privileges via local access.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-02-02 03:29 PM
28
cve
cve

CVE-2018-12152

Pointer corruption in Unified Shader Compiler in Intel Graphics Drivers before 10.18.x.5056 (aka 15.33.x.5056), 10.18.x.5057 (aka 15.36.x.5057) and 20.19.x.5058 (aka 15.40.x.5058) may allow an unauthenticated remote user to potentially execute arbitrary WebGL code via local access.

7.8CVSS

7.7AI Score

0.001EPSS

2018-10-10 06:29 PM
93
cve
cve

CVE-2018-12153

Denial of Service in Unified Shader Compiler in Intel Graphics Drivers before 10.18.x.5056 (aka 15.33.x.5056), 10.18.x.5057 (aka 15.36.x.5057) and 20.19.x.5058 (aka 15.40.x.5058) may allow an unprivileged user from a virtual machine guest to potentially crash the host system via local access.

6.5CVSS

6.9AI Score

0.001EPSS

2018-10-10 06:29 PM
82
cve
cve

CVE-2018-12154

Denial of Service in Unified Shader Compiler in Intel Graphics Drivers before 10.18.x.5056 (aka 15.33.x.5056), 10.18.x.5057 (aka 15.36.x.5057) and 20.19.x.5058 (aka 15.40.x.5058) may allow an unprivileged user to potentially create an infinite loop and crash an application via local access.

5.5CVSS

6.4AI Score

0.001EPSS

2018-10-15 06:29 PM
55
cve
cve

CVE-2018-12209

Insufficient access control in User Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to r...

3.3CVSS

4.8AI Score

0.0004EPSS

2019-03-14 08:29 PM
72
cve
cve

CVE-2018-12210

Multiple pointer dereferences in User Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to...

6.5CVSS

6.5AI Score

0.0004EPSS

2019-03-14 08:29 PM
43
cve
cve

CVE-2018-12211

Insufficient input validation in User Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to...

6.5CVSS

6.4AI Score

0.0004EPSS

2019-03-14 08:29 PM
70
cve
cve

CVE-2018-12212

Buffer overflow in User Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to cause a denia...

6.5CVSS

6.6AI Score

0.0004EPSS

2019-03-14 08:29 PM
68
cve
cve

CVE-2018-12213

Potential memory corruption in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to...

6CVSS

6.4AI Score

0.0004EPSS

2019-03-14 08:29 PM
71
cve
cve

CVE-2018-12214

Potential memory corruption in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to ex...

8.2CVSS

8AI Score

0.0004EPSS

2019-03-14 08:29 PM
66
cve
cve

CVE-2018-12215

Insufficient input validation in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to ...

6CVSS

6AI Score

0.0004EPSS

2019-03-14 08:29 PM
76
cve
cve

CVE-2018-12216

Insufficient input validation in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to ...

8.2CVSS

7.8AI Score

0.0004EPSS

2019-03-14 08:29 PM
76
cve
cve

CVE-2018-12217

Insufficient access control in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to re...

2.3CVSS

4.7AI Score

0.0004EPSS

2019-03-14 08:29 PM
68
cve
cve

CVE-2018-12218

Unhandled exception in User Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to cause a m...

3.3CVSS

5AI Score

0.0004EPSS

2019-03-14 08:29 PM
69
cve
cve

CVE-2018-12219

Insufficient input validation in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user ...

5.5CVSS

5.8AI Score

0.0004EPSS

2019-03-14 08:29 PM
75
cve
cve

CVE-2018-12220

Logic bug in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to exec...

8.2CVSS

7.9AI Score

0.0004EPSS

2019-03-14 08:29 PM
72
cve
cve

CVE-2018-12221

Insufficient input validation in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user ...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-03-14 08:29 PM
74
cve
cve

CVE-2018-12222

Insufficient input validation in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user ...

3.3CVSS

4.9AI Score

0.0004EPSS

2019-03-14 08:29 PM
69
cve
cve

CVE-2018-12223

Insufficient access control in User Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to e...

6.3CVSS

6.5AI Score

0.0004EPSS

2019-03-14 08:29 PM
67
cve
cve

CVE-2018-12224

Buffer leakage in igdkm64.sys in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 may allow an authenticated user to potentially enable informati...

3.3CVSS

5AI Score

0.0004EPSS

2019-03-14 08:29 PM
44
cve
cve

CVE-2018-18089

Multiple out of bounds read in igdkm64.sys in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 may allow an authenticated user to potentially ena...

5.5CVSS

5.9AI Score

0.0004EPSS

2019-03-14 08:29 PM
67
cve
cve

CVE-2018-18090

Out of bounds read in igdkm64.sys in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 may allow an authenticated user to potentially enable denia...

5.5CVSS

6.1AI Score

0.0004EPSS

2019-03-14 08:29 PM
70
cve
cve

CVE-2018-18091

Use after free in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 may allow an unprivileged user to potentially enable a d...

6.5CVSS

7AI Score

0.0004EPSS

2019-03-14 08:29 PM
69
cve
cve

CVE-2018-3611

Bounds check vulnerability in User Mode Driver in Intel Graphics Driver 15.40.x.4 and 21.20.x.x allows unprivileged user to cause a denial of service via local access.

6.5CVSS

6.2AI Score

0.001EPSS

2018-05-15 02:29 PM
45
cve
cve

CVE-2019-0113

Insufficient bounds checking in Intel(R) Graphics Drivers before version 10.18.14.5067 (aka 15.36.x.5067) and 10.18.10.5069 (aka 15.33.x.5069) may allow an authenticated user to potentially enable a denial of service via local access.

5.5CVSS

5.1AI Score

0.0004EPSS

2019-05-17 04:29 PM
72
cve
cve

CVE-2019-0114

A race condition in Intel(R) Graphics Drivers before version 10.18.14.5067 (aka 15.36.x.5067) and 10.18.10.5069 (aka 15.33.x.5069) may allow an authenticated user to potentially enable a denial of service via local access.

4.7CVSS

4.7AI Score

0.0004EPSS

2019-05-17 04:29 PM
90
cve
cve

CVE-2019-0115

Insufficient input validation in KMD module for Intel(R) Graphics Driver before version 10.18.14.5067 (aka 15.36.x.5067) and 10.18.10.5069 (aka 15.33.x.5069) may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

5.1AI Score

0.0004EPSS

2019-05-17 04:29 PM
70
cve
cve

CVE-2019-0116

An out of bound read in KMD module for Intel(R) Graphics Driver before version 10.18.14.5067 (aka 15.36.x.5067) and 10.18.10.5069 (aka 15.33.x.5069) may allow a privileged user to potentially enable denial of service via local access.

4.4CVSS

4.6AI Score

0.0004EPSS

2019-05-17 04:29 PM
67
cve
cve

CVE-2019-0155

Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A ...

7.8CVSS

8.2AI Score

0.0004EPSS

2019-11-14 07:15 PM
302
cve
cve

CVE-2019-11089

Insufficient input validation in Kernel Mode module for Intel(R) Graphics Driver before version 25.20.100.6519 may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

5.8AI Score

0.0004EPSS

2019-11-14 08:15 PM
67
2
cve
cve

CVE-2019-11111

Pointer corruption in the Unified Shader Compiler in Intel(R) Graphics Drivers before 10.18.14.5074 (aka 15.36.x.5074) may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.8AI Score

0.0004EPSS

2019-11-14 08:15 PM
66
2
cve
cve

CVE-2019-11112

Memory corruption in Kernel Mode Driver in Intel(R) Graphics Driver before 26.20.100.6813 (DCH) or 26.20.100.6812 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.8AI Score

0.0004EPSS

2019-11-14 07:15 PM
60
cve
cve

CVE-2019-11113

Buffer overflow in Kernel Mode module for Intel(R) Graphics Driver before version 25.20.100.6618 (DCH) or 21.20.x.5077 (aka15.45.5077) may allow a privileged user to potentially enable information disclosure via local access.

4.4CVSS

5.4AI Score

0.0004EPSS

2019-11-14 08:15 PM
70
2
cve
cve

CVE-2019-14574

Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

5.5AI Score

0.0004EPSS

2019-11-14 08:15 PM
75
2
cve
cve

CVE-2019-14590

Improper access control in the API for the Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS

5.1AI Score

0.0004EPSS

2019-11-14 08:15 PM
49
2
cve
cve

CVE-2019-14591

Improper input validation in the API for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

5.9AI Score

0.0004EPSS

2019-11-14 08:15 PM
67
2
cve
cve

CVE-2020-0501

Buffer overflow in Intel(R) Graphics Drivers before version 26.20.100.6912 may allow an authenticated user to potentially enable a denial of service via local access.

5.5CVSS

5.1AI Score

0.0004EPSS

2020-03-12 06:15 PM
32
cve
cve

CVE-2020-0502

Improper access control in Intel(R) Graphics Drivers before version 26.20.100.6912 may allow an authenticated user to potentially enable escalation of privilege via local access.

5.3CVSS

5.5AI Score

0.0004EPSS

2020-03-12 06:15 PM
33
cve
cve

CVE-2020-0503

Improper access control in Intel(R) Graphics Drivers before version 26.20.100.7212 may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS

4.8AI Score

0.0004EPSS

2020-03-12 06:15 PM
39
cve
cve

CVE-2020-0504

Buffer overflow in Intel(R) Graphics Drivers before versions 15.40.44.5107, 15.45.30.5103, and 26.20.100.7158 may allow an authenticated user to potentially enable escalation of privilege and denial of service via local access.

7.8CVSS

5.8AI Score

0.0004EPSS

2020-03-12 06:15 PM
35
cve
cve

CVE-2020-0505

Improper conditions check in Intel(R) Graphics Drivers before versions 15.33.49.5100, 15.36.38.5117, 15.40.44.5107, 15.45.30.5103, and 26.20.100.7212 may allow an authenticated user to potentially enable information disclosure and denial of service via local

6.1CVSS

5.1AI Score

0.0004EPSS

2020-03-12 06:15 PM
42
cve
cve

CVE-2020-0506

Improper initialization in Intel(R) Graphics Drivers before versions 15.40.44.5107, 15.45.29.5077, and 26.20.100.7000 may allow a privileged user to potentially enable a denial of service via local access.

2.3CVSS

4.3AI Score

0.0004EPSS

2020-03-12 06:15 PM
36
cve
cve

CVE-2020-0507

Unquoted service path in Intel(R) Graphics Drivers before versions 15.33.49.5100, 15.36.38.5117, 15.40.44.5107, 15.45.30.5103, and 26.20.100.7212 may allow an authenticated user to potentially enable denial of service via local access.

4.4CVSS

4.8AI Score

0.0004EPSS

2020-03-12 06:15 PM
35
cve
cve

CVE-2020-0508

Incorrect default permissions in the installer for Intel(R) Graphics Drivers before versions 15.33.49.5100, 15.36.38.5117, 15.40.44.5107, 15.45.30.5103, and 26.20.100.7212 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

5.8AI Score

0.0004EPSS

2020-03-12 08:15 PM
46
cve
cve

CVE-2020-0511

Uncaught exception in system driver for Intel(R) Graphics Drivers before version 15.40.44.5107 may allow an authenticated user to potentially enable a denial of service via local access.

5.5CVSS

5AI Score

0.0004EPSS

2020-03-12 08:15 PM
55
cve
cve

CVE-2020-0514

Improper default permissions in the installer for Intel(R) Graphics Drivers before versions 26.20.100.7463 and 15.45.30.5103 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

5.7AI Score

0.0004EPSS

2020-03-12 08:15 PM
37
Total number of security vulnerabilities63