"Intel Discloses Max Severity Bug in Its AI Model Compression Software"

Some versions of the Intel Neural Compressor software for Artificial Intelligence (AI) model compression have a maximum severity vulnerability. The bug found in the software enables unauthenticated attackers to execute arbitrary code on Intel systems running impacted versions. According to Intel, the bug stems from improper input validation or user input sanitization. Since the vulnerability is remotely exploitable with low complexity and highly impacts data confidentiality, integrity, and availability, the chip maker gave it a maximum CVSS score of 10. An attacker does not need special privileges or user interaction to exploit the bug. This article continues to discuss findings regarding the severe bug in Intel's AI model compression software. 

Dark Reading reports "Intel Discloses Max Severity Bug in Its AI Model Compression Software"

Submitted by grigby1

Submitted by grigby1 CPVI on