HIGH
Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access.
https://access.redhat.com/errata/RHSA-2019:3841
https://access.redhat.com/errata/RHSA-2019:3887
https://access.redhat.com/errata/RHSA-2019:3889
https://access.redhat.com/errata/RHSA-2019:3908
https://access.redhat.com/errata/RHSA-2020:0204
https://seclists.org/bugtraq/2019/Nov/26
https://support.f5.com/csp/article/K73659122?utm_source=f5support&utm_medium=RSS
https://usn.ubuntu.com/4186-2/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html
Source: MITRE
Published: 2019-11-14
Updated: 2020-01-30
Type: CWE-269
Base Score: 7.2
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C
Impact Score: 10
Exploitability Score: 3.9
Severity: HIGH
Base Score: 7.8
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Impact Score: 5.9
Exploitability Score: 1.8
Severity: HIGH
OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
OR
AND
OR
cpe:2.3:o:intel:core_i9-10980xe_firmware:-:*:*:*:extreme:*:*:*
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
cpe:2.3:o:intel:core_i9-9980xe_firmware:-:*:*:*:extreme:*:*:*
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
cpe:2.3:o:intel:core_i9-7980xe_firmware:-:*:*:*:extreme:*:*:*
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
cpe:2.3:o:intel:pentium_silver_j5040_firmware:-:*:*:*:*:*:*:*
OR
AND
OR
cpe:2.3:o:intel:pentium_silver_n5030_firmware:-:*:*:*:*:*:*:*
OR
AND
OR
cpe:2.3:o:intel:pentium_gold_g5420t_firmware:-:*:*:*:*:*:*:*
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
cpe:2.3:o:intel:pentium_gold_g5400t_firmware:-:*:*:*:*:*:*:*
OR
AND
OR
cpe:2.3:o:intel:pentium_gold_g5500t_firmware:-:*:*:*:*:*:*:*
OR
AND
OR
OR
AND
OR
OR
AND
OR
cpe:2.3:o:intel:pentium_silver_j5005_firmware:-:*:*:*:*:*:*:*
OR
AND
OR
cpe:2.3:o:intel:pentium_silver_n5000_firmware:-:*:*:*:*:*:*:*
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
OR
OR
OR
OR
OR
OR
OR
ID | Name | Product | Family | Severity |
---|---|---|---|---|
140381 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2497-1) | Nessus | SuSE Local Security Checks | critical |
140379 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2491-1) | Nessus | SuSE Local Security Checks | critical |
135525 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2020-1396) | Nessus | Huawei Local Security Checks | critical |
134312 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2020-0021) | Nessus | NewStart CGSL Local Security Checks | high |
133913 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2020-1112) | Nessus | Huawei Local Security Checks | critical |
133221 | RHEL 8 : kernel (RHSA-2020:0204) | Nessus | Red Hat Local Security Checks | critical |
133076 | NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel-rt Multiple Vulnerabilities (NS-SA-2020-0008) | Nessus | NewStart CGSL Local Security Checks | high |
133072 | NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2020-0002) | Nessus | NewStart CGSL Local Security Checks | high |
132925 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0093-1) | Nessus | SuSE Local Security Checks | critical |
132499 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0266) | Nessus | NewStart CGSL Local Security Checks | high |
132490 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0264) | Nessus | NewStart CGSL Local Security Checks | high |
132071 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:3295-1) | Nessus | SuSE Local Security Checks | high |
131833 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3200-1) | Nessus | SuSE Local Security Checks | high |
131273 | Oracle Linux 8 : kernel (ELSA-2019-3871) | Nessus | Oracle Linux Local Security Checks | high |
131227 | Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2019-089) | Nessus | Virtuozzo Local Security Checks | high |
131176 | RHEL 6 : MRG (RHSA-2019:3908) | Nessus | Red Hat Local Security Checks | high |
131120 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2984-1) | Nessus | SuSE Local Security Checks | critical |
131114 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-320-01) | Nessus | Slackware Local Security Checks | high |
131112 | Oracle Linux 6 : kernel (ELSA-2019-3878) | Nessus | Oracle Linux Local Security Checks | high |
131111 | Oracle Linux 7 : kernel (ELSA-2019-3872) | Nessus | Oracle Linux Local Security Checks | high |
131061 | openSUSE Security Update : the Linux Kernel (openSUSE-2019-2507) | Nessus | SuSE Local Security Checks | high |
131057 | openSUSE Security Update : the Linux Kernel (openSUSE-2019-2503) | Nessus | SuSE Local Security Checks | high |
131056 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20191114) | Nessus | Scientific Linux Local Security Checks | high |
131055 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20191114) | Nessus | Scientific Linux Local Security Checks | high |
131052 | RHEL 7 : kernel (RHSA-2019:3889) | Nessus | Red Hat Local Security Checks | high |
131050 | RHEL 7 : kernel-rt (RHSA-2019:3887) | Nessus | Red Hat Local Security Checks | high |
131049 | RHEL 7 : kernel (RHSA-2019:3883) | Nessus | Red Hat Local Security Checks | high |
131034 | CentOS 6 : kernel (CESA-2019:3878) | Nessus | CentOS Local Security Checks | high |
131033 | CentOS 7 : kernel (CESA-2019:3872) | Nessus | CentOS Local Security Checks | high |
131014 | Ubuntu 16.04 LTS : Linux kernel vulnerability (USN-4186-3) | Nessus | Ubuntu Local Security Checks | high |
131013 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerability and regression (USN-4185-3) | Nessus | Ubuntu Local Security Checks | high |
131012 | Ubuntu 18.04 LTS / 19.04 : Linux kernel vulnerability and regression (USN-4184-2) | Nessus | Ubuntu Local Security Checks | high |
131011 | Ubuntu 19.10 : Linux kernel vulnerability (USN-4183-2) | Nessus | Ubuntu Local Security Checks | high |
131005 | RHEL 6 : kernel (RHSA-2019:3878) | Nessus | Red Hat Local Security Checks | high |
131004 | RHEL 7 : kernel (RHSA-2019:3877) | Nessus | Red Hat Local Security Checks | high |
131003 | RHEL 7 : kernel (RHSA-2019:3873) | Nessus | Red Hat Local Security Checks | high |
131002 | RHEL 7 : kernel (RHSA-2019:3872) | Nessus | Red Hat Local Security Checks | high |
131001 | RHEL 8 : kernel (RHSA-2019:3871) | Nessus | Red Hat Local Security Checks | high |
131000 | RHEL 8 : kernel-rt (RHSA-2019:3870) | Nessus | Red Hat Local Security Checks | high |
130989 | Fedora 29 : 2:microcode_ctl / kernel / kernel-headers / kernel-tools (2019-7a3fc17778) | Nessus | Fedora Local Security Checks | high |
130982 | Debian DSA-4564-1 : linux - security update | Nessus | Debian Local Security Checks | high |
130979 | Debian DLA-1990-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | high |
130966 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4186-1) | Nessus | Ubuntu Local Security Checks | high |
130965 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4185-1) | Nessus | Ubuntu Local Security Checks | high |
130964 | Ubuntu 18.04 LTS / 19.04 : Linux kernel vulnerabilities (USN-4184-1) | Nessus | Ubuntu Local Security Checks | high |
130963 | Ubuntu 19.10 : Linux kernel vulnerabilities (USN-4183-1) | Nessus | Ubuntu Local Security Checks | high |
130949 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2949-1) | Nessus | SuSE Local Security Checks | critical |
130948 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:2948-1) | Nessus | SuSE Local Security Checks | high |
130946 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:2946-1) | Nessus | SuSE Local Security Checks | high |
130933 | RHEL 7 : kernel (RHSA-2019:3841) | Nessus | Red Hat Local Security Checks | high |
130920 | Fedora 31 : 2:microcode_ctl / kernel / kernel-headers / kernel-tools (2019-68d7f68507) | Nessus | Fedora Local Security Checks | high |
130919 | Fedora 30 : 2:microcode_ctl / kernel / kernel-headers / kernel-tools (2019-1689d3fe07) | Nessus | Fedora Local Security Checks | high |