Vulnerabilities > Intel > Graphics Drivers > 15.33.49.5100

DATE CVE VULNERABILITY TITLE RISK
2021-02-17 CVE-2020-12369 Out-of-bounds Write vulnerability in Intel Graphics Drivers
Out of bound write in some Intel(R) Graphics Drivers before version 26.20.100.8336 may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-787
4.6
2021-02-17 CVE-2020-12368 Integer Overflow or Wraparound vulnerability in Intel Graphics Drivers
Integer overflow in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable an escalation of privilege via local access.
local
low complexity
intel CWE-190
4.6
2021-02-17 CVE-2020-12367 Integer Overflow or Wraparound vulnerability in Intel Graphics Drivers
Integer overflow in some Intel(R) Graphics Drivers before version 26.20.100.8476 may allow a privileged user to potentially enable an escalation of privilege via local access.
local
low complexity
intel CWE-190
4.6
2021-02-17 CVE-2020-12366 Improper Input Validation vulnerability in Intel Graphics Drivers
Insufficient input validation in some Intel(R) Graphics Drivers before version 27.20.100.8587 may allow a privileged user to potentially enable an escalation of privilege via local access.
local
low complexity
intel CWE-20
4.6
2021-02-17 CVE-2020-12364 NULL Pointer Dereference vulnerability in Intel Graphics Drivers
Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
local
low complexity
intel CWE-476
2.1
2021-02-17 CVE-2020-12363 Improper Input Validation vulnerability in Intel Graphics Drivers
Improper input validation in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
local
low complexity
intel CWE-20
2.1
2021-02-17 CVE-2020-12362 Integer Overflow or Wraparound vulnerability in Intel Graphics Drivers
Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.
local
low complexity
intel CWE-190
4.6
2021-02-17 CVE-2020-12361 Use After Free vulnerability in Intel Graphics Drivers
Use after free in some Intel(R) Graphics Drivers before version 15.33.51.5146 may allow an authenticated user to potentially enable denial of service via local access.
local
low complexity
intel CWE-416
2.1
2021-02-17 CVE-2020-0544 Unspecified vulnerability in Intel Graphics Drivers
Insufficient control flow management in the kernel mode driver for some Intel(R) Graphics Drivers before version 15.36.39.5145 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel
4.6
2021-02-17 CVE-2020-0521 Unspecified vulnerability in Intel Graphics Drivers
Insufficient control flow management in some Intel(R) Graphics Drivers before version 15.45.32.5145 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel
4.6