Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Intel Patches Serious Vulnerability in Processor Diagnostic Tool

Intel’s Patch Tuesday updates for July 2019 fix a serious vulnerability in the company’s Processor Diagnostic Tool and a less serious issue in its Solid State Drives (SSD) for Data Centers (DC) product.

Intel’s Patch Tuesday updates for July 2019 fix a serious vulnerability in the company’s Processor Diagnostic Tool and a less serious issue in its Solid State Drives (SSD) for Data Centers (DC) product.

The flaw affecting the Processor Diagnostic Tool is tracked as CVE-2019-11133 and Intel has assigned it a “high severity” rating with a CVSS score of 8.2.

According to the tech giant, an attacker who has access to a system running the tool can exploit the vulnerability to escalate privileges, obtain information, or cause a denial-of-service (DoS) condition.

The security hole, reported to Intel by researcher Jesse Michael of Eclypsium, has been addressed with the release of version 4.1.2.24. Prior versions, both for 32-bit and 64-bit systems, are affected.

The second vulnerability patched by Intel affects SSD DC S4500/S4600 series firmware and it can also be exploited for privilege escalation. However, this weakness has been classified as “medium severity” as exploitation requires physical access to the targeted device.

The issue, discovered internally by Intel, affects firmware versions prior to SCV10150, which contains a patch.

Intel’s updates for May 2019 patched several Microarchitectural Data Sampling (MDS) vulnerabilities affecting most processors made in the last decade.

The flaws, discovered by researchers at Intel and other organizations, are related to speculative execution and they have been named ZombieLoad, RIDL, Fallout, and Store-to-Leak Forwarding.

Advertisement. Scroll to continue reading.

They can be exploited locally or remotely to get applications, operating systems, virtual machines and trusted execution environments to leak potentially sensitive information, such as passwords, website content, disk encryption keys and browser history. However, Intel says real-world attacks are not easy to carry out and even if the exploit is successful the attacker may not obtain any valuable information.

Related: Meltdown-Like ‘LazyFP’ Vulnerability Impacts Intel CPUs

Related: New Side-Channel Vulnerability Leaks Sensitive Data From Intel Chips

Related: Intel CPUs Vulnerable to New ‘BranchScope’ Attack

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.