Security

Thought you were done patching this week? Not if you're using an Intel-powered PC or server

Here comes Chipzilla with a big bunch of security fixes for graphics drivers, server and workstation firmware, and more


Hot on the heels of this month's security updates from Microsoft, Adobe, and SAP, Intel has kicked out a batch of its own bug patches.

Chipzilla's March patch dump is highlighted by fixes for 19 CVE-listed vulnerabilities in its graphics drivers for Windows. If you use Windows and have those drivers (and if you're running an Intel CPU with integrated GPU, you almost certainly do) you will want to patch sooner than later.

All of the flaws require local access to exploit, so users will only be in danger if a miscreant is already running code on your machine, at which point you would already be in a pretty bad spot. Some also require the compromised or rogue user account to be an administrator, further reducing the potential harm inflicted through these bugs – because if you're a malicious user or malware with admin rights, you can already go fill your boots.

Among the most serious flaws, according to Intel, addressed in the update are fixes for CVE-2018-12214 and CVE-2018-12216, both in the kernel-mode driver, though they require the attacker to have privileged access to exploit them.

The 12214 bug is a memory corruption error, while the 12216 flaw is due to insufficient input validation. If exploited, both would potentially allow code execution at the operating system kernel level. A third vulnerability, CVE-2018-12220, could also allow code execution, but is considered a low security risk as it is much more difficult to exploit.

Microsoft changes DHCP to 'Dammit! Hacked! Compromised! Pwned!' Big bunch of security fixes land for Windows

READ MORE

Also of note is CVE-2018-12223, a virtual machine escape flaw stemming from bad access controls in the User Mode Driver. A successful exploit of that bug would allow the user of a VM to get access to the host machine on their local server.

Denial of service errors accounted for six of the bugs: CVE-2018-12211, CVE-2018-12212, CVE-2018-12213, CVE-2018-12215, CVE-2018-18090, CVE-2018-18091. As the description would suggest, those flaws potentially allow for a crash if exploited, and are classified as either low or medium exploit risks.

The remainder of the patched vulnerabilities cover information disclosure issues. For the most part, these would be considered low-risk problems as the attacker would need to have local access to the target machine. For the most part, those flaws would allow the malicious user to view things such as device configuration information or read memory contents.These are also considered low to medium security risks.

Users and admins will be able to patch all of the bugs by updating to the latest available versions of Intel Graphics Driver for their processors, available here.

But wait, there's more

Finally, there are a bunch of other security fixes out this week for more Chipzilla products.

Most notable is a load of updates to address vulnerabilities in Intel's CSME, Server Platform Services, Trusted Execution Engine, and Active Management Technology firmware and software. These holes can, for instance, be exploited by anyone with physical access to a vulnerable box to execute code at the motherboard firmware level or thereabouts, increase their privileges, read data, and cause other mischief.

Some of the bugs require a compromised or rogue user to be logged in with admin rights to exploit, and some require no authentication at all beyond physical access.

These vulnerabilities are rather nasty because they lie within the hidden motherboard firmware used by IT pros to manage office PCs, workstations, and servers remotely. This technology appears in a range of Intel processors, from Core desktop to Xeon data-center parts, though, whether you're a home user or office worker, so your system may be affected.

Don't start panicking, please, because, as we said, someone either needs to, in some cases, physically get hold of your machine to attack it, or they need to have admin rights on the box anyway. These vulnerabilities are mostly useful for infiltrating high-value espionage targets, where a spy wishes to lurk in an internal network for a while without detection.

Intel's vulnerable technology runs beneath the operating system and any antivirus packages, and thus compromising these components can potentially compromise the entire box without anyone noticing, allowing the intruder to silently spy on victims, siphon off documents, and tamper with data. We've written about this sort of threat a lot, for example, here.

Here's a run down of these latest system firmware-level patches:

Check the above advisories for affected version numbers, then fetch and apply these updates from your computer's manufacturer as required. ®

Send us news
14 Comments

Intel's effort to build a foundry biz is costing far more – and taking longer – than expected

If you wanna make money you've gotta spend money. And against Samsung it's gonna cost a lot

Intel Gaudi's third and final hurrah is an AI accelerator built to best Nvidia's H100

Goodbye dedicated AI hardware and hello to a GPU that fuses Xe graphics DNA with Habana chemistry

Microsoft squashes SmartScreen security bypass bug exploited in the wild

Plus: Adobe, SAP, Fortinet, VMware, Cisco issue pressing updates

Intel's neuromorphic 'owl brain' swoops into Sandia labs

Hala Point system crams more than a thousand neurochips into a 6U chassis to tackle real-time AI

Researchers claim Windows Defender can be fooled into deleting databases

Two rounds of reports and patches may not have completely closed this hole

October 2025 will be a support massacre for a bunch of Microsoft products

Not just Windows 10. Don't forget about Exchange Server, Skype for Business, and all those Office installations

Microsoft is a national security threat, says ex-White House cyber policy director

With little competition at the goverment level, Windows giant has no incentive to make its systems safer

Open source versus Microsoft: The new rebellion begins

Neither side can afford to lose, but one surely must

Microsoft breach allowed Russian spies to steal emails from US government

Affected federal agencies must comb through mails, reset API keys and passwords

Microsoft lifts years-old compatibility hold for Windows 11

It probably wasn't only sound driver problems that kept users away

US lawmakers rage over Intel Meteor Lake-powered Huawei PC

Special export license granted to Intel by President Trump unlikely to be renewed

Intel fuels Huawei's AI PC ambitions with Meteor Lake CPUs in MateBook X Pro

But for how much longer?