Intel, AMD Address Many Vulnerabilities With Patch Tuesday Advisories


Intel and AMD have announced fixes for many vulnerabilities on this Patch Tuesday, including for flaws that have been assigned a ‘high severity' rating.

Intel and AMD have announced fixes for many vulnerabilities on this Patch Tuesday, including for flaws that have been assigned a ‘high severity’ rating.

Intel

Intel has published 24 new advisories covering more than 50 vulnerabilities affecting the chip giant’s products.

Seven advisories describe high-severity privilege escalation flaws. This includes one in the BIOS firmware of some Intel processors, one in XMM 7560 Modem software, a dozen in NUC BIOS firmware, three in chipset firmware, one in Data Center Manager (DCM) software, two in Server Boards and Server Systems, and one impacting the Active Management Technology (AMT) SDK, Endpoint Management Assistant (EMA) and Manageability Commander.

A couple of high-severity vulnerabilities in chipset firmware can be exploited for denial-of-service (DoS) attacks.

One of the high-severity bugs, tracked as CVE-2021-33164 and discovered internally by Intel, affects BIOS firmware for some Intel NUCs and it can be exploited by a privileged user for privilege escalation.

Details of the vulnerability were disclosed by Intel employees this summer at the Black Hat hacker conference, and CERT/CC published an advisory for it on Tuesday. A type of attack dubbed RingHopper can allow a threat actor to bypass security mechanisms, steal sensitive information, install bootkits, or brick the targeted system. CERT/CC said products from Dell, Insyde and possibly others are also impacted.

Medium- and low-severity vulnerabilities have been fixed by Intel in PROSet/Wireless WiFi, VTune Profiler, Quartus Prime, OpenVINO toolkit, PresentMon, Advanced Link Analyzer, Server Debug and Provisioning (SDP), NUC Kit Wireless Adapter driver installer, Support Android application, WLAN Authentication and Privacy Infrastructure (WAPI) Security, EMA, and the SGX SDK.

Glorp and System Studio are also affected by medium-severity flaws, but they have been discontinued and will not receive patches.

AMD

AMD has published four new advisories describing a total of 10 vulnerabilities. Medium-severity issues have been found in the μProf software (DoS flaws), the Link application (information disclosure), and processors.

The processor issue, tracked as CVE-2022-23824, is related to Spectre speculative execution attacks.

“AMD is aware of a potential vulnerability affecting AMD CPUs where the OS relies on IBPB to flush the return address predictor. This may allow for CVE-2017-5715 (previously known as Spectre Variant 2) attacks based on RET predictions in cases where the OS relies on IBPB without the use of additional software mitigations, to flush the return address predictor,” AMD said.

The company noted that mitigations are specific to impacted hypervisor and OS vendors. Microsoft has published its own advisory, informing customers that the latest Windows updates enable the required mitigation and provide protection.

AMD has also published an advisory describing two high-severity and four medium-severity vulnerabilities affecting some graphics products. These security holes can be exploited for privilege escalation, code execution, and information disclosure.


By Eduard Kovacs on Wed, 09 Nov 2022 12:32:08 +0000
Original link