Reptar Vulnerability Threatens Intel Processors

Intel discovered a new vulnerabiltiy in their processors, that may allow hackers to escalate privileges

Intel has fixed a serious Reptar vulnerability in various processors for desktops, servers, mobile devices and embedded systems. This has also proven to be a problem for the latest Alder Lake, Raptor Lake, and Sapphire Rapids microarchitectures. The Reptar vulnerability can be used to escalate privileges, gain access to sensitive information, and cause denial of… Continue reading Reptar Vulnerability Threatens Intel Processors

The Conti Ransomware Ceases Operations and Breaks Up into Several Groups

Experts report that the Conti ransomware is going out of business, group ceases operations, its infrastructure is disabled, and the group’s leaders have said the brand already does not exist. One of the first to notice the change was Elisey Boguslavsky of Advanced Intel, who tweeted that the group’s internal infrastructure had been shut down.… Continue reading The Conti Ransomware Ceases Operations and Breaks Up into Several Groups

VoltPillager attack compromises Intel SGX

A group of researchers from the University of Birmingham have demonstrated the VoltPillager attack, which can violate the confidentiality and integrity of data in Intel SGX enclaves. To implement this, the researchers learned to manipulate the processor core voltage. Let me remind you that with the release of the Skylake architecture, Intel introduced a technology… Continue reading VoltPillager attack compromises Intel SGX

Platypus attack allows stealing data from Intel processors

A group of scientists from the Technical University of Graz (Austria), the University of Birmingham, and the Helmholtz Center for Information Security in Germany (CISPA) have revealed details of a new Platypus attack that allows stealing data from Intel processors. The name is an acronym derived from Power Leakage Attacks: Targeting Your Protected User Secrets.… Continue reading Platypus attack allows stealing data from Intel processors

Google and Intel experts warn of dangerous Bluetooth bugs in Linux

Google and Intel engineers warn of dangerous Bluetooth bugs that threaten all but the latest Linux kernel versions. The bugs are collectively known as BleedingTooth and are associated with the BlueZ stack, which is widely used in Linux distributions, as well as consumer and industrial IoT devices (with Linux 2.4.6 and higher). “This issue allows… Continue reading Google and Intel experts warn of dangerous Bluetooth bugs in Linux

Intel engineers fixed critical bug in AMT and ISM

Intel engineers fixed this week a critical bug with updates to Active Management Technology (AMT) and Intel Standard Manageability (ISM). The AMT and ISM bug was one of the most serious issues the company has addressed this month. The vulnerability is tracked as CVE-2020-8758 and scored 9.8 out of 10 on the CVSS vulnerability rating… Continue reading Intel engineers fixed critical bug in AMT and ISM

Intel investigates data leak: 20 GB of source codes and documents

Swiss programmer Till Kottmann has been studying various dumps in the public domain for a long time and it looks like he found something interesting, so now the IT giant Intel is investigating the data leak. Till Kottmann collects accidentally dumped data from large technological companies, information from which leaks through misconfigured repositories, cloud servers… Continue reading Intel investigates data leak: 20 GB of source codes and documents

SGAxe attack endangers Intel processors

As part of the June “Update Tuesday,” Intel fixed more than 20 different vulnerabilities in its products, including the SGAxe bug, which endangers several Intel processors. The manufacturer also released updated microcodes for processors vulnerable to the new CrossTalk MDS problem. But CrossTalk was not limited to this, and this week it became known about… Continue reading SGAxe attack endangers Intel processors

On June “Patch Tuesday” Microsoft fixed 129 vulnerabilities in its products

“Patch Tuesday” this month became the largest in the history of Microsoft: were fixed at once 129 vulnerabilities. March 2020 with 115 corrections is in second place, and 113 corrections in April 2020 arein a third place. 100 absolutely “ridiculous” Microsoft patches were presented in February “Patch Tuesday”, but among them was the sensational 0-day… Continue reading On June “Patch Tuesday” Microsoft fixed 129 vulnerabilities in its products

Snoop attack steals data from Intel processors

Amazon Web Services (AWS) software engineer Pawel Wieczorkiewicz discovered another vulnerability in Intel processors that allows stealing data from the internal memory of the CPU. Discovered by Wieczorkiewicz attack was called Snoop-assisted L1 Data Sampling or simply Snoop. Last week, Intel and AMD equalized number of discovered vulnerabilities, but as we will see right now,… Continue reading Snoop attack steals data from Intel processors