Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-33105: INTEL-SA-00481

Out-of-bounds read in some Intel® Core™ processors with Radeon™ RX Vega M GL integrated graphics before version 21.10 may allow an authenticated user to potentially enable information disclosure via local access.

CVE
#vulnerability#web#windows#dos

Select Your Region

The browser version you are using is not recommended for this site.
Please consider upgrading to the latest version of your browser by clicking one of the following links.

  • Safari
  • Chrome
  • Edge
  • Firefox

Intel® Core™ Processors with Radeon™ RX Vega M GL Graphics Advisory

Intel ID:

INTEL-SA-00481

Advisory Category:

Software

Impact of vulnerability:

Escalation of Privilege, Denial of Service, Information Disclosure

Severity rating:

HIGH

Original release:

11/09/2021

Last revised:

11/09/2021

**Summary: **

Potential security vulnerabilities in some Intel® Core™ processors with Radeon™ RX Vega M GL integrated graphics may allow escalation of privilege, denial of service or information disclosure. Intel and AMD are releasing driver updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-12902 (Non-Intel issued)

Description: Arbitrary Decrement Privilege Escalation in AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of service.

Severity: High

CVEID: CVE-2020-12980 (Non-Intel issued)

Description: An out of bounds write and read vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of service.

Severity: High

CVEID: CVE-2020-12981 (Non-Intel issued)

Description: An insufficient input validation in the AMD Graphics Driver for Windows 10 may allow unprivileged users to unload the driver, potentially causing memory corruptions in high privileged processes, which can lead to escalation of privileges or denial of service.

Severity: High

CVEID: CVE-2020-12982 (Non-Intel issued)

Description: An invalid object pointer free vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of service.

Severity: High

CVEID: CVE-2020-12983 (Non-Intel issued)

Description: An out of bounds write vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privileges or denial of service.

Severity: High

CVEID: CVE-2020-12985 (Non-Intel issued)

Description: An insufficient pointer validation vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of service.

Severity: High

CVEID: CVE-2020-12986 (Non-Intel issued)

Description: An insufficient pointer validation vulnerability in the AMD Graphics Driver for Windows 10 may cause arbitrary code execution in the kernel, leading to escalation of privilege or denial of service.

Severity: High

CVEID: CVE-2020-12893 (Non-Intel issued)

Description: Stack Buffer Overflow in AMD Graphics Driver for Windows 10 in Escape 0x15002a may lead to escalation of privilege or denial of service.

Severity: High

CVEID: CVE-2020-12894 (Non-Intel issued)

Description: Arbitrary Write in AMD Graphics Driver for Windows 10 in Escape 0x40010d may lead to arbitrary write to kernel memory or denial of service.

Severity: High

CVEID: CVE-2020-12895 (Non-Intel issued)

Description: Pool/Heap Overflow in AMD Graphics Driver for Windows 10 in Escape 0x110037 may lead to escalation of privilege, information disclosure or denial of service.

Severity: High

CVEID: CVE-2020-12898 (Non-Intel issued)

Description: Stack Buffer Overflow in AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of service.

Severity: High

CVEID: CVE-2020-12900 (Non-Intel issued)

Description: An arbitrary write vulnerability in the AMD Radeon Graphics Driver for Windows 10 potentially allows unprivileged users to gain Escalation of Privileges and cause Denial of Service.

Severity: High

CVEID: CVE-2020-12901 (Non-Intel issued)

Description: Arbitrary Free After Use in AMD Graphics Driver for Windows 10 may lead to KASLR bypass or information disclosure.

Severity: High

CVEID: CVE-2020-12903 (Non-Intel issued)

Description: Out of Bounds Write and Read in AMD Graphics Driver for Windows 10 in Escape 0x6002d03 may lead to escalation of privilege or denial of service.

Severity: High

CVEID: CVE-2020-12892 (Non-Intel issued)

Description: An untrusted search path in AMD Radeon settings Installer may lead to a privilege escalation or unauthorized code execution.

Severity: Medium

CVEID: CVE-2020-12987 (Non-Intel issued)

Description: A heap information leak/kernel pool address disclosure vulnerability in the AMD Graphics Driver for Windows 10 may lead to KASLR bypass.

Severity: Medium

CVEID: CVE-2020-12904 (Non-Intel issued)

Description: Out of Bounds Read in AMD Graphics Driver for Windows 10 in Escape 0x3004203 may lead to arbitrary information disclosure.

Severity: Medium

CVEID: CVE-2020-12905 (Non-Intel issued)

Description: Out of Bounds Read in AMD Graphics Driver for Windows 10 in Escape 0x3004403 may lead to arbitrary information disclosure.

Severity: Medium

CVEID: CVE-2020-12964 (Non-Intel issued)

Description: A potential privilege escalation/denial of service issue exists in the AMD Radeon Kernel Mode driver Escape 0x2000c00 Call handler. An attacker with low privilege could potentially induce a Windows BugCheck or write to leak information.

Severity: Medium

CVEID: CVE-2020-12899 (Non-Intel issued)

Description: Arbitrary Read in AMD Graphics Driver for Windows 10 may lead to KASLR bypass or denial of service.

Severity: Medium

CVEID: CVE-2020-12897 (Non-Intel issued)

Description: Kernel Pool Address disclosure in AMD Graphics Driver for Windows 10 may lead to KASLR bypass.

Severity: Medium

CVEID: CVE-2020-12963 (Non-Intel issued)

Description: An insufficient pointer validation vulnerability in the AMD Graphics Driver for Windows may allow unprivileged users to compromise the system.

Severity: Medium

CVEID: CVE-2021-33105

Description: Out-of-bounds read in some Intel® Core™ processors with Radeon™ RX Vega M GL integrated graphics before version 21.10 may allow an authenticated user to potentially enable information disclosure via local access.

CVSS Base Score: 4.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Affected Products:

Intel® Core™ i5-8305G Processor with Radeon™ RX Vega M GL graphics before version 21.10.

Intel® Core™ i7-8706G Processor with Radeon™ RX Vega M GL graphics before version 21.10.

Intel® Graphics Driver for Windows® 10 64-bit for NUC8i7HNK, NUC8i7HVK before version 21.10.

Recommendations:

Intel recommends updating graphics driver software for Intel® Core™ processors with Radeon™ RX Vega M GL integrated graphics to version 21.10 or later.

Updates are available for download at this location:

For Intel® NUCs NUC8i7HNK and NUC8i7HVK, with Radeon™ RX Vega M Graphics Driver for Windows® 10 64-bit:

https://www.intel.com/content/www/us/en/download/19269/648069/radeon-rx-vega-m-graphics-driver-for-windows-10-64-bit-for-nuc8i7hnk-nuc8i7hvk.html

For all other Intel® Core™ processors with Radeon™ RX Vega M Graphics:

https://www.intel.com/content/www/us/en/download/19282/30534/radeon-rx-vega-m-graphics.html

Acknowledgements:

Intel would like to thank Ori Nimron (@orinimron123) for reporting these issues as well Eran Shimony of CyberArk Labs for reporting CVE-2020-12892.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.

Revision History

Revision

Date

Description

1.0

11/09/2021

Initial Release

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current expectations, and are subject to change without notice.

Intel, processors, chipsets, and desktop boards may contain design defects or errors known as errata, which may cause the product to deviate from published specifications. Current characterized errata are available on request.

Intel technologies’ features and benefits depend on system configuration and may require enabled hardware, software or service activation. Performance varies depending on system configuration. No product or component can be absolutely secure. Check with your system manufacturer or retailer or learn more at https://intel.com.

Some results have been estimated or simulated using internal Intel analysis or architecture simulation or modeling, and provided to you for informational purposes. Any differences in your system hardware, software or configuration may affect your actual performance.

Intel and the Intel logo are trademarks of Intel Corporation in the United States and other countries.

*Other names and brands may be claimed as the property of others.
Copyright © Intel Corporation 2022

Report a Vulnerability

If you have information about a security issue or vulnerability with an Intel branded product or technology, please send an e-mail to [email protected]. Encrypt sensitive information using our PGP public key.

Please provide as much information as possible, including:

  • The products and versions affected
  • Detailed description of the vulnerability
  • Information on known exploits

A member of the Intel Product Security Team will review your e-mail and contact you to collaborate on resolving the issue. For more information on how Intel works to resolve security issues, see:

  • Vulnerability handling guidelines

For issues related to Intel’s external web presence (Intel.com and related subdomains), please contact Intel’s External Security Research team.

Need product support?

If you…

  • Have questions about the security features of an Intel product
  • Require technical support
  • Want product updates or patches

Please visit Support & Downloads.

  • Report a Vulnerability
  • Product Support

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907