Intel details two security bugs affecting several processor generations

Intel details two security bugs affecting several processor generations

Image:
Intel details two security bugs affecting several processor generations

A malicious actor could exploit these flaws to escalate privilege on a vulnerable machine

Intel has published a security advisory revealing details of two local security vulnerabilities that affect many of the company's processor families and could enable malicious actors to gain higher privilege levels on the vulnerable device.

The first vulnerability, listed as CVE-2021-0157, concerns insufficient control flow management in the BIOS firmware for some Intel(R) Processors, according to an Intel advisory, and could allow an attacker to potentially enable escalation of privilege if they have physical access to the system.

The vulnerability has received a severity rating of 'High' - the second-highest after 'Critical' - and carries a CVSS score of 8.2 out of maximum 10.

The second bug, indexed as CVE-2021-0158, arises due to improper input validation in the BIOS firmware for some processors.

According to Intel, a privileged user could exploit the weakness to enable escalation of privilege via local access. This vulnerability also carries a CVSS score of 8.2.

The products affected by these two bugs are:

The flaws were discovered by researchers at SentinelOne.

Intel is advising users of affected devices to update BIOS to the latest version as provided by the system manufacturer.

Separately, the chipmaker has also published an advisory to warn users of a third vulnerability, which could also lead to elevation of privilege on vulnerable systems. Tracked as CVE-2021-0146, this high-severity bug carries a CVSS score of 7.1 and requires physical access to vulnerable systems for the attack.

"Hardware allows activation of test or debug logic at runtime for some Intel processors, which may allow an unauthenticated user to potentially enable escalation of privilege via physical access," Intel said.

The vulnerability was discovered by researchers at Positive Technologies, who warned that the flaw could allow a malicious actor to extract highly sensitive information, including encryption keys, from devices.

"One example of a real threat is lost or stolen laptops that contain confidential information in encrypted form," says Positive Technologies researcher Mark Ermolov.

"The bug can also be exploited in targeted attacks across the supply chain," he added.

The products affected by the bug are:

These chips are widely used in mobile devices, IoT, embedded systems, home appliances and other equipment.

While Intel has released security updates to fix the vulnerability, it is the responsibility of system manufacturers to provide BIOS updates to their customers to fully secure their devices.