Intel® Graphics Driver for Windows® Security Advisory SA-00218, disclosed May 14, 2019

Documentation

Product Information & Documentation

000033421

08/25/2022

On May 14, 2019, Intel publicly disclosed multiple potential security vulnerabilities in the Intel® Graphics Driver for Windows® that may allow denial of service (DDOS) attacks to occur.

Intel has since released updates for the Intel® Graphics Driver for Windows® to mitigate these potential vulnerabilities. Measures have already been provided to system manufacturers, most of which have already distributed the update either directly to their end users or through the automated Windows® Update process.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigating measures have been taken.

Affected Products:

  • Customers with 4th Generation Intel® Core™/Pentium®/Xeon® (E3 v3 only) Processor (Haswell) systems running Windows® 7 or Windows® 8.1 with Intel® Graphics Driver for Windows* versions prior to 10.18.14.5067 (AKA 15.36.x.5067) and 10.18.10.5069 (AKA 15.33.x.5069)
  • Customers with 3rd Generation Intel® Core™/Pentium®/Celeron®/Xeon® (E3 v2 only) Processor (Ivy bridge) systems with Intel® Graphics Driver for Windows* versions prior to 10.18.14.5067 (aka 15.36.x.5067) and 10.18.10.5069 (aka 15.33.x.5069)
  • Customers with Intel® Pentium®/Celeron®/Atom® Processor (Baytrail) systems with Intel® Graphics Driver for Windows* versions prior to 10.18.14.5067 (AKA 15.36.x.5067) and 10.18.10.5069 (AKA 15.33.x.5069)

 

Intel recommends updating your Intel® Graphics Driver for Windows® to the most current versions, as listed above. To determine if your system is running the most current version please follow these steps.

If you determine that your system isn't running the most current version, please contact your system manufacturer directly to determine if an updated driver is available. Intel recommends that end users install driver updates provided by their system manufacturer/provider or via the Windows® Update tool to eliminate impacts that can be caused by loading non-customized drivers. System manufacturers regularly customize Intel generic drivers to meet the needs of their specific system design. In such cases, use of the Intel generic driver update isn't recommended, and you will not be able to download the generic Graphics driver via the Intel Driver & Support Assistant tool or Intel's Download Center.

For end users who are not running a customized driver, you can update to the generic Intel Graphics Driver for Windows through the Intel Driver & Support Assistant tool or Download Center.

Note Updated driver files will be available soon. Check back later for updates.

Further technical details of the vulnerabilities can be found in the Intel Security Center, INTEL-SA-00218.

If you need further assistance, contact Intel Customer Support using the link at the bottom of the page.

General Questions & Answers:

Click or the question for details:

Is the Intel® Graphics Driver for Linux affected by these vulnerabilities?These vulnerabilities do not impact the Intel® Graphics Driver for Linux.
Has there been any exploitation of these vulnerabilities on systems in the field? Intel isn't aware of any exploitation of these vulnerabilities.