Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Intel Patches High-Severity Flaws in NUC 9 Extreme Laptops, Ethernet Linux Drivers

Intel on Tuesday released six new security advisories to inform customers about the availability of firmware and software updates that address a total of 15 vulnerabilities across several products.

Intel on Tuesday released six new security advisories to inform customers about the availability of firmware and software updates that address a total of 15 vulnerabilities across several products.

Two of the advisories have been assigned a high severity rating. One of them describes a vulnerability affecting some Intel NUC 9 Extreme laptop kits that can be exploited by an authenticated attacker to escalate privileges. The flaw (CVE-2021-0196) is caused by improper access control issues in the kernel mode driver.

Another high-severity advisory describes three vulnerabilities affecting Intel Ethernet controller X722 and 800 series Linux drivers. The most serious of the flaws, CVE-2021-0084, can be exploited by an authenticated attacker to escalate privileges.

[ RelatedInside Intel’s Hardware-Enabled Threat Detection Push ]

The other two flaws, rated medium and low severity, can lead to information disclosure and denial of service (DoS) — they both require local access for exploitation.

The remaining advisories cover medium-severity issues, including a privilege escalation bug in NUC Pro Chassis Element AverMedia Capture Card drivers, a DoS vulnerability in Optane Persistent Memory (PMem), DoS and privilege escalation flaws in graphics drivers, and several DoS vulnerabilities in 800 series network adapters and controllers.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday advised users and administrators to review the patches from Intel and take action as necessary.

Related: Intel Patches Tens of Vulnerabilities in Software, Hardware Products

Advertisement. Scroll to continue reading.

Related: Intel Releases 29 Advisories to Describe 73 Vulnerabilities Affecting Its Products

Related: Intel Releases Firmware Updates to Patch Critical Vulnerability in AMT, ISM

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.