Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
This Unpatchable Flaw Affects All Intel CPUs Released in Last 5 Years
#1
Quote: All Intel processors released in the past 5 years contain an unpatchable vulnerability that could allow hackers to compromise almost every hardware-enabled security technology that are otherwise designed to shield sensitive data of users even when a system gets compromised.

The vulnerability, tracked as CVE-2019-0090, resides in the hard-coded firmware running on the ROM ("read-only memory") of the Intel's Converged Security and Management Engine (CSME), which can't be patched without replacing the silicon.

Intel CSME is a separate security micro-controller incorporated into the processors that provides an isolated execution environment protected from the host opening system running on the main CPU.


CONTINUE READING HERE
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  Audi, Volkswagen data breach affects 3.3 million customers mrtrout 0 785 06-12-2021 , 11:26 PM
Last Post: mrtrout
  Update 7 new unpatchable hardware vulnerabilities affect all Thunderbolt-equipped guardian 0 1,216 05-12-2020 , 12:36 AM
Last Post: guardian
  Update Kaspersky were able to find a small flaw guardian 0 1,167 04-06-2020 , 10:23 AM
Last Post: guardian
  Security experts have found another flaw in Intel processors sidemoon 0 1,510 03-23-2020 , 03:18 AM
Last Post: sidemoon
  Top VPN software had a major security flaw sidemoon 0 1,352 03-10-2020 , 11:33 AM
Last Post: sidemoon

Forum Jump:


Users browsing this thread: 1 Guest(s)