VDB-125322 · CVE-2018-12154 · BID 105582

Intel Graphics Drivers up to 10.18/20.19 Unified Shader Compiler access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.2$0-$5k0.00

A vulnerability was found in Intel Graphics Drivers up to 10.18/20.19 (Hardware Driver Software). It has been classified as problematic. Affected is an unknown functionality of the component Unified Shader Compiler. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on availability. CVE summarizes:

Denial of Service in Unified Shader Compiler in Intel Graphics Drivers before 10.18.x.5056 (aka 15.33.x.5056), 10.18.x.5057 (aka 15.36.x.5057) and 20.19.x.5058 (aka 15.40.x.5058) may allow an unprivileged user to potentially create an infinite loop and crash an application via local access.

The bug was discovered 10/09/2018. The weakness was disclosed 10/15/2018 by Piotr Bania with Cisco Talos (Website). The advisory is available at intel.com. This vulnerability is traded as CVE-2018-12154 since 06/11/2018. Local access is required to approach this attack. The successful exploitation needs a authentication. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

The vulnerability was handled as a non-public zero-day exploit for at least 6 days. During that time the estimated underground price was around $0-$5k. The commercial vulnerability scanner Qualys is able to test this issue with plugin 371263 (Intel Graphics Driver Multiple Vulnerabilities(INTEL-SA-00166)).

Upgrading eliminates this vulnerability.

The entries 125212 and 125213 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.4
VulDB Meta Temp Score: 4.3

VulDB Base Score: 3.3
VulDB Temp Score: 3.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/11/2018 🔍
10/09/2018 +120 days 🔍
10/09/2018 +0 days 🔍
10/15/2018 +5 days 🔍
10/15/2018 +0 days 🔍
10/16/2018 +1 days 🔍
04/02/2020 +534 days 🔍

Sourcesinfo

Vendor: intel.com

Advisory: intel.com
Researcher: Piotr Bania
Organization: Cisco Talos
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2018-12154 (🔍)
SecurityFocus: 105582 - Intel Graphics Driver Remote Code Execution And Denial of Service Vulnerabilities

See also: 🔍

Entryinfo

Created: 10/16/2018 08:45
Updated: 04/02/2020 11:58
Changes: 10/16/2018 08:45 (63), 04/02/2020 11:58 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!