-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0472.2
                      Intel Graphics Drivers Advisory
                             22 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Graphics Drivers
Publisher:         Intel
Operating System:  Windows
                   Linux variants
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24450 CVE-2020-24448 CVE-2020-12386
                   CVE-2020-12385 CVE-2020-12384 CVE-2020-12373
                   CVE-2020-12372 CVE-2020-12371 CVE-2020-12370
                   CVE-2020-12369 CVE-2020-12368 CVE-2020-12367
                   CVE-2020-12366 CVE-2020-12365 CVE-2020-12364
                   CVE-2020-12363 CVE-2020-12362 CVE-2020-12361
                   CVE-2020-8678 CVE-2020-0544 CVE-2020-0521
                   CVE-2020-0518  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html

Revision History:  February 22 2021: Updated CVE-2020-0518
                   February 10 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:             INTEL-SA-00438
Advisory Category:    Software
Impact of             Escalation of Privilege, Denial of Service, Information
vulnerability :       Disclosure
Severity rating :     HIGH
Original release:     02/09/2021
Last revised:         02/19/2021

Summary:

Potential security vulnerabilities in some Intel Graphics Drivers may allow
escalation of privilege, denial of service and/or information disclosure. Intel
is releasing software updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-0544

Description: Insufficient control flow management in the kernel mode driver for
some Intel(R) Graphics Drivers before version 15.36.39.5145 may allow an
authenticated user to potentially enable escalation of privilege via local
access.

CVSS Base Score: 8.8 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2020-0521

Description: Insufficient control flow management in some Intel(R) Graphics
Drivers before version 15.45.32.5145 may allow an authenticated user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 7.7 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L

CVEID: CVE-2020-12362

Description: Integer overflow in the firmware for some Intel(R) Graphics
Drivers for Windows * before version 26.20.100.7212 and before Linux kernel
version 5.5 may allow a privileged user to potentially enable an escalation of
privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2020-12361

Description: Use after free in some Intel(R) Graphics Drivers before version
15.33.51.5146 may allow an authenticated user to potentially enable denial of
service via local access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:H

CVEID: CVE-2020-24450

Description: Improper conditions check in some Intel(R) Graphics Drivers before
versions 26.20.100.8141, 15.45.32.5145 and 15.40.46.5144 may allow an
authenticated user to potentially enable escalation of privilege via local
access.

CVSS Base Score: 7.3 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:L

CVEID: CVE-2020-24462

Description: Out of bounds write in the Intel(R) Graphics Driver before version
15.33.53.5161, 15.36.40.5162, 15.40.47.5166, 15.45.33.5164 and 27.20.100.8336
may allow an authenticated user to potentially enable an escalation of
privilege via local access.

CVSS Base Score: 6.8 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L

CVEID: CVE-2020-8678

Description: Improper access control for Intel(R) Graphics Drivers before
version 15.45.33.5164 and 27.20.100.8280 may allow an authenticated user to
potentially enable an escalation of privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2020-0518

Description: Improper access control in the Intel(R) HD Graphics Control Panel
before version 15.40.46.5144 and 15.36.39.5143 may allow an authenticated user
to potentially enable denial of service via local access.

CVSS Base Score: 6.5 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

CVEID: CVE-2020-12367

Description: Integer overflow in some Intel(R) Graphics Drivers before version
26.20.100.8476 may allow a privileged user to potentially enable an escalation
of privilege via local access.

CVSS Base Score: 6.1 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L

CVEID: CVE-2020-12368

Description: Integer overflow in some Intel(R) Graphics Drivers before version
26.20.100.8141 may allow a privileged user to potentially enable an escalation
of privilege via local access.

CVSS Base Score: 6.1 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L

CVEID: CVE-2020-12369

Description: Out of bound write in some Intel(R) Graphics Drivers before
version 26.20.100.8336 may allow a privileged user to potentially enable
escalation of privilege via local access.

CVSS Base Score: 6.1 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L

CVEID: CVE-2020-12385

Description: Improper input validation in some Intel(R) Graphics Drivers before
version 26.20.100.8141 may allow a privileged user to potentially enable
escalation of privilege via local access.

CVSS Base Score: 6.1 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L

CVEID: CVE-2020-12365

Description: Untrusted pointer dereference in some Intel(R) Graphics Drivers
before versions 15.33.51.5146, 15.45.32.5145, 15.36.39.5144 and 15.40.46.5143
may allow an authenticated user to potentially denial of service via local
access.

CVSS Base Score: 5.5 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVEID: CVE-2020-12366

Description: Insufficient input validation in some Intel(R) Graphics Drivers
before version 27.20.100.8587 may allow a privileged user to potentially enable
an escalation of privilege via local access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N

CVEID: CVE-2020-24448

Description: Uncaught exception in some Intel(R) Graphics Drivers before
version 15.33.51.5146 may allow an authenticated user to potentially enable
denial of service via local access.

CVSS Base Score: 5.5 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVEID: CVE-2020-12386

Description: Out-of-bounds write in some Intel(R) Graphics Drivers before
version 15.36.39.5143 may allow an authenticated user to potentially enable
denial of service via local access.

CVSS Base Score: 4.2 Medium

CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:L

CVEID: CVE-2020-12384

Description: Improper access control in some Intel(R) Graphics Drivers before
version 26.20.100.8476 may allow an authenticated user to potentially enable an
escalation of privilege via local access.

CVSS Base Score: 3.3 Low

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

CVEID: CVE-2020-12363

Description: Improper input validation in some Intel(R) Graphics Drivers for
Windows* before version 26.20.100.7212 and before Linux kernel version 5.5 may
allow a privileged user to potentially enable a denial of service via local
access.

CVSS Base Score: 1.9 Low

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L

CVEID: CVE-2020-12364

Description: Null pointer reference in some Intel(R) Graphics Drivers for
Windows* before version 26.20.100.7212 and before version Linux kernel version
5.5 may allow a privileged user to potentially enable a denial of service via
local access.

CVSS Base Score: 1.9 Low

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L

CVEID: CVE-2020-12370

Description: Untrusted pointer dereference in some Intel(R) Graphics Drivers
before version 26.20.100.8141 may allow a privileged user to potentially enable
a denial of service via local access.

CVSS Base Score: 1.9 Low

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L

CVEID: CVE-2020-12371

Description: Divide by zero in some Intel(R) Graphics Drivers before version
26.20.100.8141 may allow a privileged user to potentially enable a denial of
service via local access.

CVSS Base Score: 1.9 Low

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L

CVEID: CVE-2020-12372

Description: Unchecked return value in some Intel(R) Graphics Drivers before
version 26.20.100.8141 may allow a privileged user to potentially enable a
denial of service via local access.

CVSS Base Score: 1.9 Low

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L

CVEID: CVE-2020-12373

Description: Expired pointer dereference in some Intel(R) Graphics Drivers
before version 26.20.100.8141 may allow a privileged user to potentially enable
a denial of service via local access.

CVSS Base Score: 1.9 Low

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L

Affected Products:

Intel Graphics Drivers for 3 ^ rd , 4 ^ th , 5 ^ th , 6 ^ th , 7 ^ th , 8 ^ th
, 9 ^ th and 10 ^ th Generation Intel Processors for Windows* 7, 8.1 and 10
before versions 15.33.51.5146, 15.36.39.5145, 15.40.46.5144, 15.45.32.5164,
26.20.100.8141, 27.20.100.8587 and Intel Graphics Drivers for Linux before
Linux kernel version 5.5.

Recommendation:

Intel recommends updating the Intel Graphics Drivers to latest version.

Updates are available for download at this location:

For Windows*:

https://downloadcenter.intel.com/search?keyword=intel+graphics

For Linux:

Contact your Linux distribution provider for updates.

Acknowledgements:

Intel would like to thank Ori Nimron (@orinimron123) (CVE-2020-12365 and
CVE-2020-24448), j0bounties (CVE-2020-12361 ), Rancho Han of Singular Security
Lab (CVE-2020-12386), Jamie Brown, Dean McKinnel, John Tear (CVE-2020-8678),
Zhiniang Peng (@edwardzpeng) of Qihoo 360 Core security & Fangming Gu
(CVE-2020-0518), Nassim Asrir (CVE-2020-12384) and Linshuang Li
(CVE-2020-12366, CVE-2020-24450) and Nicola Stauffer (CVE-2020-24462) for
reporting these issues.

Intel would like to thank employees Sunny Rajasekaran and Steffen Schulz
(CVE-2020-12367, CVE-2020-12368, CVE-2020-12369, CVE-2020-12370,
CVE-2020-12371, CVE-2020-12372, CVE-2020-12373), Jared Candeleria
(CVE-2020-12362, CVE-2020-12363, CVE-2020-12364), Will Burton (CVE-2020-0521,
CVE-2020-12385).

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date                 Description
1.0      02/09/2021 Initial Release
1.1      02/18/2021 Updated CVSS score for CVE-2020-12386
1.2      02/19/2021 Updated CVE-2020-0518

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYDNKTeNLKJtyKPYoAQjVbg//ex56kXlPgQq/5sSZF+iZFm67B8BBUCBe
FnEaG2CPtNF7g9WHMw5fupM/qk5vmrYp8pbBQHX708/I7j2hfQRoXBZofF5Of9dv
vmJWhNg9zUQnjceRBc4TgmiOjXVEQmG+NF2v9VjkECGplUFzZgFnrXSwoRrwog3F
eXHTnSBLLJ6tDOsn7Z9x8Cds6CP0Sw+vss7lKcwS2kx8euasOrfsV7qVajBLR95D
yRfWCZ1ohyFkFa3FicoPEnczCBFyIYqijrzXwMV8ZzifdzanMaGUes9N59faQtOB
gd6wZ8UAUFYEMOrs+udTwMvQUV5ImSo2xghy4yyTJ+mXGSLQIhCysSBf1XFJVYet
oSX7UXsNh8yhZoViGXXNrSbwmiG1i+2PsiTtU0OVf5jBeYAeSAy8JZFThiMDUO7w
DOwr83GADZPomKPH0SGZaLuNIwANfJgW0e8TVlZUqy3St4JvadaAz6PaO0jomgAD
2lrgtQiSXH2T1ZjNx9xGzHx7Ecdno6sIdrjAv4WDP0Sq2Qm2lduC55sjsJ9IOGXK
TDJQaezbu2QV0cfuskgr9Vd1OGVHCXq+sIs9dZZsRIxFl3DBA6+Th14lXriAADuh
p6mugSk0Xw0fR65pSBhdIaZMCD1x3PwNW3ki7mgKWzSeHoC4C3v0JJQWzcKf33Ci
F7fhhoy05RI=
=p8L1
-----END PGP SIGNATURE-----