Page 5 of 54 results (0.011 seconds)

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access. Una lectura fuera de límites en un subsistema para Intel® Graphics Driver versiones anteriores a la versión 26.20.100.7209 puede habilitar a un usuario autenticado para permitir potencialmente una denegación de servicio por medio de un acceso local. • https://security.netapp.com/advisory/ntap-20200320-0005 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

Pointer corruption in the Unified Shader Compiler in Intel(R) Graphics Drivers before 10.18.14.5074 (aka 15.36.x.5074) may allow an authenticated user to potentially enable escalation of privilege via local access. Una corrupción del puntero en el Unified Shader Compiler en Intel® Graphics Drivers versiones anteriores a la versión 10.18.14.5074 (también se conoce como 15.36.x.5074) puede habilitar a un usuario autenticado para permitir potencialmente una escalada de privilegios por medio de un acceso local. • https://security.netapp.com/advisory/ntap-20200320-0005 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

Memory corruption in Kernel Mode Driver in Intel(R) Graphics Driver before 26.20.100.6813 (DCH) or 26.20.100.6812 may allow an authenticated user to potentially enable escalation of privilege via local access. Una corrupción de la memoria en el Kernel Mode Driver en Intel® Graphics Driver versiones anteriores a la versión 26.20.100.6813 (DCH) o 26.20.100.6812, puede habilitar a un usuario autenticado para permitir potencialmente una escalada de privilegios por medio de un acceso local. • https://security.netapp.com/advisory/ntap-20200320-0005 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 757EXPL: 0

Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access. Un control de acceso insuficiente en un subsistema para Intel® processor graphics en 6th, 7th, 8th and 9th Generation Intel® Core(TM) Processor Families; Intel® Pentium® Processor J, N, Silver y Gold Series; Intel® Celeron® Processor J, N, G3900 y G4900 Series; Intel® Atom® Processor A y E3900 Series; Intel® Xeon® Processor E3-1500 v5 y v6, E-2100 y E-2200 Processor Families; Intel® Graphics Driver para versiones de Windows anteriores a 26.20.100.6813 (DCH) o 26.20.100.6812 y versiones anteriores a 21.20.x.5077 (también se conoce como 15.45.5077), i915 Linux Driver para Intel® Processor Graphics versiones anteriores a 5.4-rc7, 5.3. 11, 4.19.84, 4.14.154, 4.9.201, 4.4.201, puede habilitar a un usuario autenticado para permitir potencialmente una escalada de privilegios por medio de un acceso local. A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly. • http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html https://access.redhat.com/errata/RHSA-2019:3841 https://access.redhat.com/errata/RHSA-2019:3887 https://access.redhat.com/errata/RHSA-2019:3889 https://access.redhat.com/errata/RHSA-2019:3908 https://access.redhat.com/errata/RHSA-2020:0204 https://seclists.org/bugtraq/2019/Nov/26 https://security.netapp.com/advisory/ntap-20200320-0005 https://support.f5.com/csp/article/K73659122 • CWE-284: Improper Access Control •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

Insufficient bounds checking in Intel(R) Graphics Drivers before version 10.18.14.5067 (aka 15.36.x.5067) and 10.18.10.5069 (aka 15.33.x.5069) may allow an authenticated user to potentially enable a denial of service via local access. La comprobación insuficiente de límites en Intel (R) Graphics Drivers anterior a las versiones 10.18.14.5067 (también conocida como 15.36.x.5067) y 10.18.10.5069 (también conocida como 15.33.x.5069) puede admitir que un usuario autenticado habilite potencialmente una denegación de servicio por medio de un acceso local. • http://www.securityfocus.com/bid/108385 https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00218.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •