Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Intel Patches High-Severity Flaws in Tools, NUC Firmware

Some of the updates released by Intel as part of the August 2019 Patch Tuesday fix high-severity vulnerabilities in NUC firmware, the Processor Identification Utility, and the Computing Improvement Program.

Some of the updates released by Intel as part of the August 2019 Patch Tuesday fix high-severity vulnerabilities in NUC firmware, the Processor Identification Utility, and the Computing Improvement Program.

Intel has released BIOS updates for some of its NUC Kit and Compute devices to address CVE-2019-11140, a high-severity insufficient session validation vulnerability that could allow privilege escalation, information disclosure and denial-of-service (DoS) attacks. Intel has pointed out, however, that exploitation requires local access to the targeted device.

The Intel Processor Identification Utility for Windows is affected by an insufficient access control issue, specifically a hardware abstraction driver. This high-severity flaw, tracked as CVE-2019-11163, allows privilege escalation, DoS attacks and information disclosure, but exploitation requires authentication to the targeted system.

The Processor Identification Utility is a free tool that allows users to obtain detailed information about their Intel processor.

The last high-severity flaw patched this Tuesday affects the Intel Computing Improvement Program, which uses information about a device’s performance to make future improvements to Intel products. The vulnerability is caused by an insufficient access control issue in the SEMA driver and it allows an authenticated attacker to escalate privileges, obtain information or launch DoS attacks.

Intel also informed customers that its RAID Web Console 2 (RWC2) product is affected by a medium-severity information disclosure flaw that can be exploited without authentication. RWC2 has been discontinued and Intel has advised customers to install RAID Web Console 3.

Other medium-severity flaws patched on Tuesday include privilege escalation issues in Intel Authenticate, Driver & Support Assistant, and the Remote Displays SDK.

The U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) has also advised users and administrators to review Intel’s advisories and apply patches as necessary.

Advertisement. Scroll to continue reading.

Related: Intel MDS Vulnerabilities: What You Need to Know

Related: Millions of Devices With Intel CPUs Exposed to SWAPGS Attack

Related: Intel SGX Can Be Abused to Hide Advanced Malware: Researchers

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.