AMD Finds Issue That Causes CPU To Be Overclocked

Over the past few weeks, there’s been a bit of an uproar on various social media channels. Many AMD users are reporting inexplicable changes to their BIOS settings which users were never asked to approve.

AMD began investigating the issue and isolated it to AMD Ryzen chips and it appears the company’s user base was correct.

There’s an issue with some AMD systems built around combined AMD CPUs and GUPs. These were apparently introduced with the release of the AMD Adrenalin graphics card software version 22.3.1 which was released on March 17, 2022.

The Radeon Adrenalin driver introduced the auto-overclock feature back in September 2021 in a bid to offer users an easy way to increase system performance with a single click.  Unfortunately, the software mentioned above automatically changes the setting whether it’s needed or not.

The good news is that you get faster speed and better performance.  The bad news is that doing so generates more heat because the chips must draw more electricity.  Overclocking can also increase stress on the hardware and reduce longevity. So in the longer term there is a real cost associated with it which is why so many users were in an uproar over the unasked changes.

If you’re using an AMD system and the Adrenalin driver, you should update to the latest version as soon as possible.  Your system may be overclocking without you even realizing it (and it probably is). That is almost certain to shorten its useful life.

Kudos to the sharp-eyed user community for catching the issue so quickly and to AMD for being equally quick to respond.  This is one of those cases where the company was acting in good faith and in a bid to increase convenience for its user base, they ran afoul of an unintended consequence.  Easily remedied, but something to be aware of.

Apple Released Zero Day Hack Fix For Devices And Computers

If you’re an Apple user and you have an iPhone, a Mac, or both, you’ll want to grab the company’s most recent security update.

The latest release pushes out fixes for a pair of zero-day vulnerabilities that researchers have seen actively exploited in the wild.

The flaws in question are being tracked as CVE-2022-22674 and CVE-2022-22675 respectively. The former is an out-of-bounds write issue in an Intel Graphics driver and the latter is an out-of-bounds-read issue in the AppleAVD media decoder that would allow an attacker to execute arbitrary code with kernel privileges.

Impacted devices include the iPhone 6S and newer, the iPad Pro (all models), the iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and the iPod Touch (7th generation).  Also note that users with Macs running macOS Monterey are at risk.

To make sure you’re protected download and install the iOS 15.4.1, the iPadOS 15.4.1, or the macOS Montery 12.3.1 update as appropriate for your device.

It’s still early in 2022 and so far, Apple has pushed out three zero-day patches this year resolving a total of five different zero-day issues.

In January 2022, the company’s first zero-day patch was pushed out resolving CVE-2022-22587 and CVE-2022-22594. Those allowed attackers to execute arbitrary code with kernel privileges and track web browsing activity in real time.

Then in February, Apple released another patch to address a new zero-day exploit that allowed attackers to hack iPhones, iPads, and Macs, leading to OS crashes and arbitrary code execution.

It appears 2022 is shaping up a lot like 2021.  Last year, Apple faced a seemingly endless stream of zero-day exploits and spent much of the year busily pushing fixes out the door.  Here’s hoping this year will be at least somewhat calmer on that front!

What’s your argument against an SLA with an MSP? Part-1

What’s your argument against an SLA with an MSP? (And why it doesn’t hold water) Part-1

Managed IT services are becoming more popular by the day. Businesses, big and small, are bringing managed service providers onboard to handle their IT requirements. The bigger IT players like IBM, Accenture, CISCO act as MSPs to larger organizations, while the typical managed service provider is often hired by SMBs. However, there’s a question that crops up time and again–Do SMBs really need an MSP? SMBs are sometimes in two minds when it comes to bringing an MSP on board and typically use one of the following justifications.

Our IT requirements are limited

A lot of businesses in the small to mid-size range believe that their IT needs don’t warrant a full-time service level agreement with an MSP. They believe the only times they need to invest in IT is at the start of their business or when rolling out new technology. As a result, they don’t see much value in signing a service level agreement with an MSP.

We are tight on budget

SMBs also tend to cut on the IT budget and invest those funds elsewhere–generally in areas where they see tangible results, such as hiring new customer-facing staff or a new advertising campaign. So, when SMBs find themselves a little tight on the budget, the IT department sees the cut.

We have our in-house IT person/team

Businesses with an in-house IT expert or even a small in-house IT team feel that is sufficient for handling any IT needs and an SLA is just an added expenditure.

So, did your reason make it to the list? Stay tuned for our next blog post, where we will discuss how an SLA with a managed service provider can add value to your business.

Upgrade Now To Fix iPhone Battery Issues

Do you have an iPhone?  If so, are you running IOS 15.4?  If you are, you may have noticed an unusual power drain on your battery that’s dramatically shortening the life per charge.  That’s the kiss of death for any handheld device and if you’re experiencing the issue, you’re not alone.

The good news is that Apple just issued a fix in the form of IOS 15.41.  Don’t let the relatively small size of the update fool you.

Though it weighs in at just over 313 MB, this is an update you won’t want to miss.  Not only does it fix the unexpected battery drain issue, but it’s packed with other cool fixes. They include a fix for braille devices that become unresponsive while navigating text or displaying certain alerts.  The latest update also fixes a problem with “Made for iPhones” hearing devices that would sometimes lose connection with third-party apps.

Granted, the other bug fixes are only applicable and important to a relatively small slice of the mammoth iPhone market but for those users who were impacted the effect was enormous. So this is a welcome patch indeed.

It’s also worth mentioning that not everyone who updated to 15.4 experienced the mysterious battery drain issue, so you may not have noted any real difference.  If you did however and it has been a source of frustration for you the fix is here and ready to be downloaded at your earliest convenience.

Kudos to Apple for moving quickly on all three issues.  There’s a reason that Apple’s customers tend to behave more like fans and the company’s prompt attention to issues like this is a big part of why.  No matter what business you’re in take a lesson from the folks at Apple.  They’re obviously not perfect but they get a lot right and they get it right consistently.  Bravo!

 Critical Security Issues Might Affect Many HP Printers

Do you have an HP LaserJet Pro, a Pagewide Pro, an OfficeJet, Enterprise, Large Format, or DeskJet printer at your home or in your office?

If so, then be aware that your machine is likely vulnerable to at least one of four security vulnerabilities rated as critical.

The first of these is a buffer overflow flaw that could lead to remote code execution.  Tracked as CVE-2022-3942, this issue was originally reported by Trend Micro’s Zero Day Initiative team.

The other vulnerabilities to be aware of are tracked as follows:

  • CVE-2022-24291
  • CVE-2022-24292
  • And CVE-2022-24293

All also reported by Trend Micro’s Zero Day Initiative Team.

Although the team that discovered the flaws haven’t provided many details about them, the good news is that HP has already released a security patch for the firmware of all the impacted printers.  Just head to HP’s driver download portal, select the make and model of your printer, and grab the appropriate firmware update for your machine and you’ll be all set.

All the issues mentioned here are as serious as they get.  All will allow an attacker to gain a foothold inside your home or office network and execute code at will.  If they do that, you can bet that it won’t be to your benefit so it pays to update your firmware as quickly as possible to mitigate your risk.

Kudos to the researchers at Trend for spotting these vulnerabilities, and to HP for moving quickly and decisively to protect their vulnerable customers.  This could have played out very differently given how many makes and models of HP printers were impacted by this quartet of security flaws.

Thanks to the company’s quick action though it seems that much of the potential impact has been blunted at least for those who move quickly to update their firmware.  That’s how it’s done.