Intel Patches 27 Vulnerabilities Across Product Portfolio

Intel this week released patches for more than two dozen vulnerabilities impacting graphics drivers, FPGA, processors NUC, BlueZ, and other products. 

Intel this week released patches for more than two dozen vulnerabilities impacting graphics drivers, FPGA, processors NUC, BlueZ, and other products. 

The chip maker patched a total of 17 vulnerabilities in its graphics drivers, the most important of which is a buffer overflow that could result in denial of service. Tracked as CVE-2020-0504, the bug is considered high severity (CVSS score 8.4). 

Five other high risk issues addressed in graphics drivers could result in denial of service via local access or escalation of privilege, in some cases. The bugs include improper access control, path traversal, improper conditions check, and buffer overflow issues. 

Ten of the remaining vulnerabilities are considered medium severity and could result in escalation of privilege, denial of service, or information disclosure. The low severity security flaw could result in denial of service.

Two vulnerabilities were patched in Field Programmable Gate Array (FPGA) Programmable Acceleration Card (PAC) N3000, both medium risk. Tracked as CVE-2019-14626, the first of them could lead to escalation of privilege, while the second, CVE-2019-14625, could lead to denial of service. 

The one bug addressed in Optane DC Persistent Memory Module Management Software this week could lead to escalation of privilege and denial of service. Tracked as CVE-2020-0546, it is considered medium severity (CVSS score 4.4). 

One other medium severity flaw was fixed in Intel processors. Tracked as CVE-2020-0550 and also referred to as Snoop Assisted L1D Sampling, it consists of improper data forwarding in some data cache, which could result in information disclosure.

Intel also patched improper buffer restrictions and input validation in firmware for NUC, two issues that could result in escalation of privilege. Tracked as CVE-2020-0530 and CVE-2020-0526, the vulnerabilities are considered high severity, featuring CVSS scores of 7.8 and 7.7, respectively. 

All of these vulnerabilities could be exploited by authenticated users via local access, Intel says. 

The chip maker patched a medium severity improper configuration in block design for MAX 10 FPGA (CVE-2020-0574), and high risk improper access control in subsystem for BlueZ (CVE-2020-0556) and Smart Sound Technology (CVE-2020-0583). The issues could result in information disclosure, escalation of privilege and denial of service, and escalation of privilege. 

This week, Intel also addressed CVE-2020-0551, or Load Value Injection (LVI), which is described as a reverse Meltdown-type attack. The bug allows malicious software on the device to access potentially sensitive information. 

Detailed information on all of these vulnerabilities and on the products they affect can be found on Intel’s support website

Related: Load Value Injection: Intel CPUs Vulnerable to Reverse Meltdown Attack

Related: Vulnerability in Intel Chipsets Allows Hackers to Obtain Protected Data

view counter

Original Link