8.2
Advisory Published
Updated

CVE-2018-12220

First published: Thu Mar 14 2019(Updated: )

Logic bug in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to execute arbitrary code via local access.

Credit: secure@intel.com

Affected SoftwareAffected VersionHow to fix
Intel Graphics Driver=15.33.43.4425
Intel Graphics Driver=15.33.45.4653
Intel Graphics Driver=15.33.46.4885
Intel Graphics Driver=15.36.26.4294
Intel Graphics Driver=15.36.28.4332
Intel Graphics Driver=15.36.31.4414
Intel Graphics Driver=15.36.33.4578
Intel Graphics Driver=15.36.34.4889
Intel Graphics Driver=15.40.34.4624
Intel Graphics Driver=15.40.36.4703
Intel Graphics Driver=15.40.37.4835
Intel Graphics Driver=15.40.38.4963
Intel Graphics Driver=15.40.41.5058
Intel Graphics Driver=15.45.18.4664
Intel Graphics Driver=15.45.19.4678
Intel Graphics Driver=15.45.21.4821
Intel Graphics Driver=15.45.23.4860
Intel Graphics Driver=24.20.100.6025
Intel Graphics Driver=24.20.100.6094
Intel Graphics Driver=24.20.100.6136
Intel Graphics Driver=24.20.100.6194
Intel Graphics Driver=24.20.100.6229
Intel Graphics Driver=24.20.100.6286

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-12220?

    CVE-2018-12220 is a logic bug in the Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059, 10.18.x.5057, 20.19.x.5063, 21.20.x.5064, and 24.20.100.6373.

  • What is the severity of CVE-2018-12220?

    The severity of CVE-2018-12220 is high, with a CVSS score of 8.2.

  • How does CVE-2018-12220 potentially enable a privileged user to execute arbitrary code?

    CVE-2018-12220 has a logic bug in the Kernel Mode Driver that can potentially be exploited by a privileged user to execute arbitrary code.

  • Which versions of Intel Graphics Driver for Windows* are affected by CVE-2018-12220?

    Intel Graphics Driver for Windows* versions 15.33.x.5059, 15.33.x.5057, 20.19.x.5063, 21.20.x.5064, and 24.20.100.6373 are affected by CVE-2018-12220.

  • Where can I find more information about CVE-2018-12220?

    You can find more information about CVE-2018-12220 on the Lenovo Product Security Advisory page and the Intel Security Center Advisory page.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203