Friday, March 6, 2020
This Unpatchable Flaw Affects All Intel CPUs Released in Last 5 Years
All Intel processors released in the past 5 years contain an unpatchable vulnerability that could allow hackers to compromise almost every hardware-enabled security technology that are otherwise designed to shield sensitive data of users even when a system gets compromised. The vulnerability, tracked as CVE-2019-0090, resides in the hard-coded firmware running on the ROM (“read-only memory”) of
Subscribe to:
Post Comments (Atom)
Featured Post
Hackers Exploiting ProxyLogon and ProxyShell Flaws in Spam Campaigns
Threat actors are exploiting ProxyLogon and ProxyShell exploits in unpatched Microsoft Exchange Servers as part of an ongoing spam campaign
Popular Posts
-
Threat actors are exploiting ProxyLogon and ProxyShell exploits in unpatched Microsoft Exchange Servers as part of an ongoing spam campaign
-
Following the release of iOS 10.3.2 on May 15, Apple has stopped signing iOS 10.3.1, the previous version of iOS that was available to consu...
No comments:
Post a Comment