-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0871
                      Intel Graphics Drivers Advisory
                               11 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Graphics Drivers
Publisher:         Intel
Operating System:  Windows
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0567 CVE-2020-0565 CVE-2020-0520
                   CVE-2020-0519 CVE-2020-0517 CVE-2020-0516
                   CVE-2020-0515 CVE-2020-0514 CVE-2020-0511
                   CVE-2020-0508 CVE-2020-0507 CVE-2020-0506
                   CVE-2020-0505 CVE-2020-0504 CVE-2020-0503
                   CVE-2020-0502 CVE-2020-0501 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00315.html

- --------------------------BEGIN INCLUDED TEXT--------------------

INTEL-SA-00315

Intel Graphics Drivers Advisory

Intel ID:             INTEL-SA-00315
Advisory Category:    Software
Impact of             Escalation of Privilege, Denial of Service, Information
vulnerability :       Disclosure
Severity rating :     HIGH
Original release:     03/10/2020
Last revised:         03/10/2020

Summary:

Potential security vulnerabilities in Intel Graphics Drivers may allow
escalation of privilege, denial of service and/or information disclosure. Intel
is releasing software updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-0504

Description: Buffer overflow in Intel(R) Graphics Drivers before versions
15.40.44.5107, 15.45.30.5103, and 26.20.100.7158 may allow an authenticated
user to potentially enable a denial of service via local access.

CVSS Base Score: 8.4 High

CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H

CVEID: CVE-2020-0516

Description: Improper access control in Intel(R) Graphics Drivers before
version 26.20.100.7463 may allow an authenticated user to potentially enable
denial of service via local access.

CVSS Base Score: 7.9 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H

CVEID: CVE-2020-0519

Description: Improper access control for Intel(R) Graphics Drivers before
versions15.33.49.5100 and 15.36.38.5117 may allow an authenticated user to
potentially enable escalation of privilege or denial of service via local
access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:L

CVEID: CVE-2020-0520

Description: Path traversal in igdkmd64.sys for Intel(R) Graphics Drivers
before versions 15.45.30.5103, 15.40.44.5107, 15.36.38.5117 and 15.33.49.5100
may allow an authenticated user to potentially enable escalation of privilege
or denial of service via local access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:H

CVEID: CVE-2020-0505

Description: Improper conditions check in Intel(R) Graphics Drivers before
versions 15.33.49.5100, 15.36.38.5117, 15.40.44.5107, 15.45.30.5103, and
26.20.100.7212 may allow an authenticated user to potentially enable
information disclosure and denial of service via local access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

CVEID: CVE-2020-0501

Description: Buffer overflow in Intel(R) Graphics Drivers before version
26.20.100.6912 may allow an authenticated user to potentially enable a denial
of service via local access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:H

CVEID: CVE-2020-0565

Description: Uncontrolled search path in Intel(R) Graphics Drivers before
version 26.20.100.7158 may allow an authenticated user to potentially enable
escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2020-0514

Description: Improper default permissions in the installer for Intel(R)
Graphics Drivers before versions 26.20.100.7463 and 15.45.30.5103 may allow an
authenticated user to potentially enable escalation of privilege via local
access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2020-0515

Description: Uncontrolled search path element in the installer for Intel(R)
Graphics Drivers before versions 26.20.100.7584, 15.45.30.5103, 15.40.44.5107,
15.36.38.5117, and 15.33.49.5100 may allow an authenticated user to potentially
enable escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2020-0508

Description: Incorrect default permissions in the installer for Intel(R)
Graphics Drivers before versions 15.33.49.5100, 15.36.38.5117, 15.40.44.5107,
15.45.30.5103, and 26.20.100.7212 may allow an authenticated user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2020-0511

Description: Uncaught exception in system driver for Intel(R) Graphics Drivers
before version 15.40.44.5107 may allow an authenticated user to potentially
enable a denial of service via local access.

CVSS Base Score: 6.5 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

CVEID: CVE-2020-0503

Description: Improper access control in Intel(R) Graphics Drivers before
version 26.20.100.7212 may allow an authenticated user to potentially enable
information disclosure via local access.

CVSS Base Score: 6.5 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

CVEID: CVE-2020-0567

Description: Improper input validation in Intel(R) Graphics Drivers before
version 26.20.100.7212 may allow an authenticated user to enable denial of
service via local access.

CVSS Base Score: 6.5 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

CVEID: CVE-2020-0502

Description: Improper access control in Intel(R) Graphics Drivers before
version 26.20.100.6912 may allow an authenticated user to potentially enable
escalation of privilege via local access.

CVSS Base Score: 6.3 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

CVEID: CVE-2020-0507

Description: Unquoted service path in Intel(R) Graphics Drivers before versions
15.33.49.5100, 15.36.38.5117, 15.40.44.5107, 15.45.30.5103, and 26.20.100.7212
may allow an authenticated user to potentially enable denial of service via
local access.

CVSS Base Score: 4.4 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

CVEID: CVE-2020-0517

Description: Out-of-bounds write in Intel(R) Graphics Drivers before version
15.36.38.5117 may allow an authenticated user to potentially enable escalation
of privilege or denial of service via local access.

CVSS Base Score: 4.2 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:L

CVEID: CVE-2020-0506

Description: Improper initialization in Intel(R) Graphics Drivers before
versions 15.40.44.5107, 15.45.29.5077, and 26.20.100.7000 may allow a
privileged user to potentially enable a denial of service via local access.

CVSS Base Score: 3.2 Low

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L

Affected Products:

Intel Graphics Drivers for 3rd, 4th, 5th, 6th, 7th, 8th, 9th, 10th Generation
Intel Processors for Windows 7, 8.1, and 10 before versions15.40.44.5107,
15.45.29.5103, 26.20.100.7584, 15.33.49.5100 and 15.36.38.5117.

Recommendations:

Intel recommends updating Intel Graphics Drivers for Windows* to latest
version.


Updates are available for download at this location:

https://downloadcenter.intel.com/searchkeyword=intel+graphics

Acknowledgements:

Intel would like to thank Ori Nimron (@orinimron123) (CVE-2020-0503,
CVE-2020-0504, CVE-2020-0506, CVE-2020-0511, CVE-2020-0519, CVE-2020-0520),
Anonymous (CVE-2020-0507), DrX (CVE-2020-0508), Jimmy Bayne (CVE-2020-0514),
Stefan Kanthak (CVE-2020-0515), Zhiniang Peng (CVE-2020-0516), RanchoIce of
Tencent Security ZhanluLab (CVE-2020-0517), Eran Shimony (CVE-2020-0565), and
Wei Lei (CVE-2020-0567) for reporting these issues.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      03/10/2020 Initial Release

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current
expectations, and are subject to change without notice.

Intel, processors, chipsets, and desktop boards may contain design defects or
errors known as errata, which may cause the product to deviate from published
specifications. Current characterized errata are available on request.

Intel technologies   features and benefits depend on system configuration and
may require enabled hardware, software or service activation. Performance
varies depending on system configuration. No computer system can be absolutely
secure. Check with your system manufacturer or retailer or learn more at https:
//intel.com .

Some results have been estimated or simulated using internal Intel analysis or
architecture simulation or modeling, and provided to you for informational
purposes. Any differences in your system hardware, software or configuration
may affect your actual performance.

Intel and the Intel logo are trademarks of Intel Corporation in the United
States and other countries.

*Other names and brands may be claimed as the property of others.
Copyright (C) Intel Corporation 2020

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lJCF
-----END PGP SIGNATURE-----