Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Intel Patches 27 Vulnerabilities Across Product Portfolio

Intel this week released patches for more than two dozen vulnerabilities impacting graphics drivers, FPGA, processors, NUC, BlueZ, and other products. 

Intel this week released patches for more than two dozen vulnerabilities impacting graphics drivers, FPGA, processors, NUC, BlueZ, and other products. 

The chip maker patched a total of 17 vulnerabilities in its graphics drivers, the most important of which is a buffer overflow that could result in denial of service. Tracked as CVE-2020-0504, the bug is considered high severity (CVSS score 8.4). 

Five other high risk issues addressed in graphics drivers could result in denial of service via local access or escalation of privilege, in some cases. The bugs include improper access control, path traversal, improper conditions check, and buffer overflow issues. 

Ten of the remaining vulnerabilities are considered medium severity and could result in escalation of privilege, denial of service, or information disclosure. The low severity security flaw could result in denial of service.

Two vulnerabilities were patched in Field Programmable Gate Array (FPGA) Programmable Acceleration Card (PAC) N3000, both medium risk. Tracked as CVE-2019-14626, the first of them could lead to escalation of privilege, while the second, CVE-2019-14625, could lead to denial of service. 

The one bug addressed in Optane DC Persistent Memory Module Management Software this week could lead to escalation of privilege and denial of service. Tracked as CVE-2020-0546, it is considered medium severity (CVSS score 4.4). 

One other medium severity flaw was fixed in Intel processors. Tracked as CVE-2020-0550 and also referred to as Snoop Assisted L1D Sampling, it consists of improper data forwarding in some data cache, which could result in information disclosure.

Intel also patched improper buffer restrictions and input validation in firmware for NUC, two issues that could result in escalation of privilege. Tracked as CVE-2020-0530 and CVE-2020-0526, the vulnerabilities are considered high severity, featuring CVSS scores of 7.8 and 7.7, respectively. 

Advertisement. Scroll to continue reading.

All of these vulnerabilities could be exploited by authenticated users via local access, Intel says. 

The chip maker patched a medium severity improper configuration in block design for MAX 10 FPGA (CVE-2020-0574), and high risk improper access control in subsystem for BlueZ (CVE-2020-0556) and Smart Sound Technology (CVE-2020-0583). The issues could result in information disclosure, escalation of privilege and denial of service, and escalation of privilege. 

This week, Intel also addressed CVE-2020-0551, or Load Value Injection (LVI), which is described as a reverse Meltdown-type attack. The bug allows malicious software on the device to access potentially sensitive information. 

Detailed information on all of these vulnerabilities and on the products they affect can be found on Intel’s support website

Related: Load Value Injection: Intel CPUs Vulnerable to Reverse Meltdown Attack

Related: Vulnerability in Intel Chipsets Allows Hackers to Obtain Protected Data

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.