VDB-131767 · CVE-2018-12224 · Qualys 371696

Intel Graphics Driver up to 10.18/20.19/21.20/24.20 on Windows igdkm64.sys information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.2$0-$5k0.00

A vulnerability was found in Intel Graphics Driver up to 10.18/20.19/21.20/24.20 on Windows (Hardware Driver Software). It has been declared as problematic. Affected by this vulnerability is some unknown processing in the library igdkm64.sys. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality. The summary by CVE is:

Buffer leakage in igdkm64.sys in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 may allow an authenticated user to potentially enable information disclosure via local access.

The bug was discovered 03/12/2019. The weakness was disclosed 03/14/2019 (Website). It is possible to read the advisory at intel.com. This vulnerability is known as CVE-2018-12224 since 06/11/2018. Attacking locally is a requirement. Required for exploitation is a single authentication. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1592 according to MITRE ATT&CK.

The vulnerability was handled as a non-public zero-day exploit for at least 2 days. During that time the estimated underground price was around $0-$5k. The commercial vulnerability scanner Qualys is able to test this issue with plugin 371696 (Intel Graphics Driver Multiple Vulnerabilities(INTEL-SA-00189)).

Upgrading to version 10.18.x.5059, 10.18.x.5057, 20.19.x.5063, 21.20.x.5064 or 24.20.100.6373 eliminates this vulnerability.

The entries 131752, 131753, 131754 and 131755 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.3
VulDB Meta Temp Score: 3.2

VulDB Base Score: 3.3
VulDB Temp Score: 3.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 3.3
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Graphics Driver 10.18.x.5059/10.18.x.5057/20.19.x.5063/21.20.x.5064/24.20.100.6373

Timelineinfo

06/11/2018 🔍
03/12/2019 +274 days 🔍
03/14/2019 +2 days 🔍
03/15/2019 +1 days 🔍
06/21/2020 +464 days 🔍

Sourcesinfo

Vendor: intel.com

Advisory: intel.com
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2018-12224 (🔍)
See also: 🔍

Entryinfo

Created: 03/15/2019 06:50
Updated: 06/21/2020 08:20
Changes: 03/15/2019 06:50 (62), 06/21/2020 08:20 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!