Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

Intel Addresses 80 Firmware, Software Vulnerabilities

Intel has addressed 80 vulnerabilities affecting its products, including 18 high-severity privilege escalation and DoS flaws.

Intel on Tuesday released a total of 46 new security advisories to inform customers about 80 vulnerabilities affecting the company’s firmware and software.

The most serious of the flaws, based on their CVSS score, are 18 high-severity issues allowing privilege escalation or, in a few cases, denial-of-service (DoS) attacks. 

The vulnerabilities impact processor BIOS, chipset firmware, NUC BIOS, Unison, Manageability Commander, NUC Kit and Mini PC BIOS, Driver and Support Assistant (DSA), AI Hackathon, PROSet/Wireless Wi-Fi and Killer WiFi, NUC Pro Software Suite, Easy Streaming Wizard, Virtual RAID on CPU (VROC), SGX and TDX for some Xeon Processors, and Unite products.

Medium-severity vulnerabilities have been addressed in processors, RealSense SDKs and ID software, ITS, Unite Android app, NUC BIOS firmware, PSR SDK, SDP tool, Server Board BMC video drivers, Unison, oneAPI, Hyperscan Library, DTT, Support Android app, Agilex (Quartus Prime Pro Edition for Linux), ISPC, and Advanced Link Analyzer Standard Edition.

Bugs with a ‘medium severity’ rating have also been resolved in VCUST Tool, Distribution of OpenVINO Toolkit, Optimization for TensorFlow, Ethernet controllers and adapters, System Firmware Update Utility for Server Boards and Server System, NUC ITE Tech, Arc graphics cards, SSD Tools, PCSD, Ethernet Controller RDMA driver for Linux, and RST products. 

These mostly allow a local attacker to escalate privileges, and some can lead to information disclosure or DoS attacks. 

A vast majority of the flaws disclosed on Tuesday have received patches, but some of the impacted products have been discontinued. 

Intel has also published an advisory for the Downfall vulnerability disclosed on Tuesday by Google researchers. 

Advertisement. Scroll to continue reading.

Related: Intel, AMD Address Many Vulnerabilities With Patch Tuesday Advisories

Related: Intel Paid Out Over $4.1 Million via Bug Bounty Program Since 2017

Related: Chipmaker Patch Tuesday: Intel, AMD Address Over 100 Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Google spinoff SandboxAQ has hired Chris Bates as its first CISO.

HackerOne CEO Marten Mickos announced that he will be retiring from the company after nine years.

Lou Serlenga has joined Bitsight as Chief Revenue Officer (CRO), following leadership roles at Tenable, Nile, and HPE.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.