Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Intel Patches High-Severity Vulnerabilities in BIOS, Boot Guard

Intel on Tuesday announced the release of patches for multiple vulnerabilities across its product portfolio, including a series of high-severity vulnerabilities in the BIOS firmware of several processor models.

Intel on Tuesday announced the release of patches for multiple vulnerabilities across its product portfolio, including a series of high-severity vulnerabilities in the BIOS firmware of several processor models.

A total of nine documented high-severity issues impact multiple Intel Xeon, Pentium Silver, Rocket Lake Xeon, Core, and Core X series processors, the tech giant notes in an advisory.

The most severe of these are four bugs that could lead to elevation of privilege via local access. Tracked as CVE-2021-0154, CVE-2021-0153, CVE-2021-33123, and CVE-2021-0190, the issues have a CVSS score of 8.2.

The remaining five high-severity flaws detailed in the advisory could lead to escalation of privilege via local access as well, but have slightly lower CVSS scores. Intel’s advisory also documents two medium-severity issues.

Intel also announced the release of patches for a high-severity bug in Boot Guard and Trusted Execution Technology (TXT). Tracked as CVE-2022-0004 (CVSS score of 7.3), the bug could be exploited to elevate privileges on a vulnerable system.

“Hardware debug modes and processor INIT setting that allow override of locks for some Intel Processors in Intel Boot Guard and Intel TXT may allow an unauthenticated user to potentially enable escalation of privilege via physical access,” the company notes in an advisory.

The issue impacts several Intel processor models, including the latest three generations of Intel Core processors, some Celeron, Atom, Pentium, Xeon, Gold, and Silver models, and multiple chipset series.

The company recommends updating the Intel Converged Security and Management Engine (CSME) to the latest version, disabling the CPU debug feature when Boot Guard is enabled, and disabling the BSP (Bootstrap Processor) INIT (DBI) bit.

Advertisement. Scroll to continue reading.

On Tuesday, the tech giant also published an advisory to document eight vulnerabilities in Optane SSD and Intel Optane SSD Data Center (DC) products, including three rated “high severity” and five “medium severity.”

The company also published information on patches for high-severity security holes in NUC firmware, and In-Band Manageability software, as well as for medium-severity issues in Advisor, XTU, Killer Control Center, Manageability Commander, and the SGX platform.

Related: Intel Software and Firmware Updates Patch 18 High-Severity Vulnerabilities

Related: Intel, AMD Patch High Severity Security Flaws

Related: SAP Patches Spring4Shell Vulnerability in More Products

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.