Articles

All Intel processors released in the past 5 years contain an unpatchable vulnerability that could allow hackers to compromise almost every hardware-enabled security technology that are otherwise designed to shield sensitive data of users even when a system gets compromised. The vulnerability, tracked as CVE-2019-0090, resides in the hard-coded firmware running on the ROM (« read-only memory »)
Source de l’article sur The Hacker News