Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-32617 (GCVE-0-2023-32617)
Vulnerability from cvelistv5
- escalation of privilege
- CWE-20 - Improper input validation
| Vendor | Product | Version | ||
|---|---|---|---|---|
| n/a | Intel(R) NUC Rugged Kit, Intel(R) NUC Kit and Intel(R) Compute Element BIOS firmware |
Version: See references |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T15:25:35.693Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html",
"tags": [
"x_transferred"
],
"url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Intel(R) NUC Rugged Kit, Intel(R) NUC Kit and Intel(R) Compute Element BIOS firmware",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "See references"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Improper input validation in some Intel(R) NUC Rugged Kit, Intel(R) NUC Kit and Intel(R) Compute Element BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "escalation of privilege",
"lang": "en"
},
{
"cweId": "CWE-20",
"description": "Improper input validation",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-08-11T02:37:27.420Z",
"orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
"shortName": "intel"
},
"references": [
{
"name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html",
"url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
"assignerShortName": "intel",
"cveId": "CVE-2023-32617",
"datePublished": "2023-08-11T02:37:27.420Z",
"dateReserved": "2023-06-09T03:00:03.568Z",
"dateUpdated": "2024-08-02T15:25:35.693Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2023-32617\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2023-08-11T03:15:32.687\",\"lastModified\":\"2024-11-21T08:03:42.537\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper input validation in some Intel(R) NUC Rugged Kit, Intel(R) NUC Kit and Intel(R) Compute Element BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":8.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.5,\"impactScore\":6.0},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_kit_nuc7i7bnhx1_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA3B790D-1462-41CF-B188-59D2903C02D3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_kit_nuc7i7bnhx1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7873614F-168F-4307-B38B-672262623985\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_7_home_nuc7i5bnkp_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5B6CC54-AB90-4DCC-8FF5-C465447ADD93\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_7_home_nuc7i5bnkp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19389975-C699-4F08-BE73-2C7D47F8E820\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_7_home_nuc7i3bnhxf_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C90528F9-9C3D-433F-B88F-FA1DC0997956\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_7_home_nuc7i3bnhxf:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B41E2FE-EB38-49B1-9C51-8FF050FE2BB6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_7_enthusiast_nuc7i7bnkq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A5A3413-991E-4A66-A99F-DC94DB0D9526\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_7_enthusiast_nuc7i7bnkq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C2A2DCF-D3E0-4483-A0E1-7A6D51D8D3D0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_kit_nuc7i3bnhx1_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F962C80E-7A51-4219-93B0-BE412F8742CB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_kit_nuc7i3bnhx1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEF4AE10-4F3E-4182-AFF2-8B13B035CC92\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_7_enthusiast_nuc7i7bnhxg_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"067400DD-63DF-46CC-83F4-AE2CD02AE829\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_7_enthusiast_nuc7i7bnhxg:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2560D6C-BA13-40E7-B3DC-DCF86D57C875\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_7_home_nuc7i5bnhxf_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10E47572-D104-44A3-A5F0-D75759B6D3CD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_7_home_nuc7i5bnhxf:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"463D9247-C8C5-4A1C-A876-3777C43850D9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_kit_nuc7i5bnhx1_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D00D724-60A9-4B56-83BE-FE39E0FACA38\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_kit_nuc7i5bnhx1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0B4DEC1-6AB3-4142-9435-EAE87DB1E4A0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_board_nuc7i7bnb_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BFD15B4-802D-407F-9647-CC59E60735B0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_board_nuc7i7bnb:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24B9A4D6-7550-4114-83BF-CA58060BEA0A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_board_nuc7i5bnb_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CBEC113-9DBF-4277-A98F-2A84025A6B88\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_board_nuc7i5bnb:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA36E316-A0D1-4D7C-B793-7EE5166A7D0B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_board_nuc7i3bnb_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB320E41-9D1B-450E-8F73-6C8353B174CE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_board_nuc7i3bnb:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF05F366-9CD4-439E-9D60-6F9D6AAC65E3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_kit_nuc7i5bnh_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A79127AD-AF8B-4C93-AAB9-741703448EC0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_kit_nuc7i5bnh:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F735D1DB-9676-490C-93C3-AAAD3F05AEBD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_kit_nuc7i3bnk_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFD48BED-604A-4225-B8D5-1B77B06F7A94\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_kit_nuc7i3bnk:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97229EAB-0D96-42FD-B1CD-ADE4616187D3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_kit_nuc7i5bnk_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5329CB04-060B-4D4C-A5B4-B6788FD5DC0F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_kit_nuc7i5bnk:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD132751-6882-4C70-8ED9-AFFE0A771326\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_kit_nuc7i7bnh_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE36CFFB-07F6-4E42-86F4-CDE408B790F6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_kit_nuc7i7bnh:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0DE3105-8418-4CA3-80B0-5EE4E394D58F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_kit_nuc7i3bnh_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24C0A55F-1F37-4DED-94F3-A513D473701B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_kit_nuc7i3bnh:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24A5364F-B4EB-44C3-8B23-3F410F9CE30D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_8_rugged_kit_nuc8cchkrn_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB90C1F7-4DAE-40B5-90AA-76000B4BFE20\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_8_rugged_kit_nuc8cchkrn:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D7F2839-5138-4E20-9DF9-93DA0F1CAD07\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_8_rugged_board_nuc8cchbn_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22E519BA-A66A-4507-AF47-3DBB551150F5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_8_rugged_board_nuc8cchbn:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CF64F57-839A-4911-BCEA-7083B67F6D68\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_8_rugged_kit_nuc8cchkr_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F62E5293-CDFA-4EDB-AD33-0D8F72FD9E06\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_8_rugged_kit_nuc8cchkr:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63F604D7-3A72-412C-8FA6-9C9076AE8F2A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_board_nuc8cchb_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"463C2810-EF94-49BC-B62B-F712212C6415\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_board_nuc8cchb:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEDDEDB3-82C2-4A71-B72C-14028894A71A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_kit_nuc6cayh_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FA9AD2D-D081-4675-8F4D-94E832C67E1A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_kit_nuc6cayh:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9414F307-9A2F-4591-8098-7C52F919F9A5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:nuc_kit_nuc6cays_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA1DE8F9-9716-4A8E-B355-080CFB3E3696\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:nuc_kit_nuc6cays:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A261B82-5F54-4556-B1D1-53F0CFDF1830\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:compute_stick_stk2mv64cc_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9EDC137-8198-4EC9-A3C9-FFF505CD0848\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:compute_stick_stk2mv64cc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B0C9D80-37A3-43E5-B818-55532F613436\"}]}]}],\"references\":[{\"url\":\"http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
}
}
CERTFR-2023-AVI-0640
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Intel. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
- Intel SSD Tools software versions antérieures à mdadm-4.2-rc2
- Intel BIOS PCSD BIOS versions antérieures à 02.01.0013
- Intel logiciel PROSet/Wireless WiFi versions antérieures à 22.200
- Intel Converged Security Management Engine (CSME) sans les correctifs de sécurité du 08 août 2023
- Intel Active Management Technology (AMT) sans les correctifs de sécurité du 08 août 2023
- Intel Standard Manageability software sans les correctifs de sécurité du 08 août 2023
- Pilote RDMA des Contrôleurs Ethernet Intel pour linux versions antérieures à 1.9.30
- Programme d'installation de pilotes Intel RST avec Intel Optane Memory (plateformes de 11ème à 13ème générations) versions antérieures à 19.5.2.1049.5
- Programme d'installation de pilotes Intel RST avec Intel Optane Memory (plateformes de 10ème et 11ème générations) versions antérieures à 18.7.6.1010.3
- Programme d'installation de pilotes Intel RST avec Intel Optane Memory (plateformes de 8ème et 9ème générations) versions antérieures à 17.11.3.1010.2
- Interface utilisateur Intel RST et pilotes versions antérieures à 16.8.5.1014.5
- Suite de logiciels Intel Quartus Prime Pro pour Linux before versions antérieures à 22.4
- Suite de logiciels Intel Quartus Prime Standard pour Linux versions antérieures à 22.1STD
- Cartes graphiques Intel Arc A770 et A750 vendues entre octobre 2022 et décembre 2022
- Séries de processeurs Intel Atom, Xeon, Core de 7ème à 11ème générations, Celeron, Pentium et Core séries X sans les correctifs de sécurité du 08 août 2023
- Logiciel d'exécution Intel oneVPL GPU versions antérieures à 22.6.5
- Client Intel Unite pour Mac versions antérieures à 4.2.11
- Ensemble de logiciels Intel Unite pour Windows versions antérieures à 4.2.34962
- Séries de processeurs Intel Atom, Xeon, Core, Celeron et Pentium sans les correctifs de sécurité du 08 août 2023
- Pilotes infrarouge ITE Tech consumer pour terminaux NUC versions antérieures à 5.5.2.1
- System Firmware Update Utility (SysFwUpdt) for Intel Server Boards and Intel Server Systems Based on Intel 621A Chipset before version 16.0.7.
- Utilitaire de mise à jour de microgiciel (SysFwUpdt) pour Intel Server Boards et Intel Server Systems basé sur les jeux de puces 621A
- Séries de contrôleurs Ethernet et adaptateurs E810 (Columbiaville) versions antérieures à 1.7.2.4
- Logiciel Intel Optimization for TensorFlow versions antérieures à 2.12
- Distribution Intel des outils OpenVINO versions antérieures à 2022.3.0
- Outils Intel VCUST téléchargés avant le 03 février 2023 sans le correctif de sécurité du 08 août 2023
- logiciel Intel VROC versions antérieures à 8.0.0.4035
- Logiciel d'installation d'Intel Advanced Link Analyzer Standard Edition versions antérieures à 22.1.1
- Logiciel d'installation Intel ISPC software pour Windows versions antérieures à 1.19.0
- Logiciel Intel Agilex software inclus dans Intel Quartus Prime Pro Edition pour Linux versions antérieures à 22.4
- Logiciel Intel Easy Streaming Wizard toutes versions [1]
- Application Android Intel Support versions antérieures à v23.02.07
- Suite logicielle Intel NUC Pro pour Windows versions antérieures à 2.0.0.9
- Logiciel Intel PROSet/Wireless WiFi 6 AX200 sur certaines plateformes Microsoft Surface versions antérieures à 22.220 HF
- Logiciel Intel oneMKL versions antérieures à 2022.0
- Logiciel Intel DTT versions antérieures à 8.7.10801.25109
- Logiciel Intel AI Hackathon versions antérieures à 2.0.0
- Logiciel Intel DSA versions antérieures à 23.1.9
- Bibliothèque Hyperscan maintenue par Intel versions antérieures à 5.4.1
- Outils Intel oneAPI versions antérieures à 2023.1.0
- BIOS de cartes mères de terminaux NUC sans les correctifs de sécurité du 08 août 2023
- Logiciel Intel Manageability Commander versions antérieures à 2.3
- Logiciel Intel Unison versions antérieures à 10.12
- Pilotes vidéo BMC intégrés aux cartes mères Intel M10JNP2SB pour Microsoft versions antérieures à 3.0
- Pilotes vidéo BMC intégrés aux cartes mères Intel M10JNP2SB pour Linux versions antérieures à 1.13.4
- Logiciel Intel SDP Tool versions antérieures à 1.4 build 5
- Outils de développement Intel PSR versions antérieures à 1.0.0.20
- Logiciel Intel RealSense ID pour Intel RealSense 450 FA versions antérieures à 0.25
- Application Android Intel Unite versions antérieures à 4.2.3504
- Logiciel MAVinci Desktop pour Intel Falcon 8+ toutes versions [2]
- Logiciel Intel ITS versions antérieures à 3.1
- Outils de développement Intel RealSense versions antérieures à 2.53.1
[1] : L'éditeur indique que le logiciel Intel Easy Streaming Wizard n'est plus maintenu et recommande de le désinstaller ou de cesser de l'utiliser dès que possible
[2] : L'éditeur indique que le logiciel MAVinci Desktop pour Intel Falcon 8+ n'est plus maintenu et recommande de le désinstaller ou de cesser de l'utiliser dès que possible
| Vendor | Product | Description |
|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cul\u003e \u003cli\u003eIntel SSD Tools software versions ant\u00e9rieures \u00e0 mdadm-4.2-rc2\u003c/li\u003e \u003cli\u003eIntel BIOS PCSD BIOS versions ant\u00e9rieures \u00e0 02.01.0013\u003c/li\u003e \u003cli\u003eIntel logiciel PROSet/Wireless WiFi versions ant\u00e9rieures \u00e0 22.200\u003c/li\u003e \u003cli\u003eIntel Converged Security Management Engine (CSME) sans les correctifs de s\u00e9curit\u00e9 du 08 ao\u00fbt 2023\u003c/li\u003e \u003cli\u003eIntel Active Management Technology (AMT) sans les correctifs de s\u00e9curit\u00e9 du 08 ao\u00fbt 2023\u003c/li\u003e \u003cli\u003eIntel Standard Manageability software sans les correctifs de s\u00e9curit\u00e9 du 08 ao\u00fbt 2023\u003c/li\u003e \u003cli\u003ePilote RDMA des Contr\u00f4leurs Ethernet Intel pour linux versions ant\u00e9rieures \u00e0 1.9.30\u003c/li\u003e \u003cli\u003eProgramme d\u0027installation de pilotes Intel RST avec Intel Optane Memory (plateformes de 11\u00e8me \u00e0 13\u00e8me g\u00e9n\u00e9rations) versions ant\u00e9rieures \u00e0 19.5.2.1049.5\u003c/li\u003e \u003cli\u003eProgramme d\u0027installation de pilotes Intel RST avec Intel Optane Memory (plateformes de 10\u00e8me et 11\u00e8me g\u00e9n\u00e9rations) versions ant\u00e9rieures \u00e0 18.7.6.1010.3\u003c/li\u003e \u003cli\u003eProgramme d\u0027installation de pilotes Intel RST avec Intel Optane Memory (plateformes de 8\u00e8me et 9\u00e8me g\u00e9n\u00e9rations) versions ant\u00e9rieures \u00e0 17.11.3.1010.2\u003c/li\u003e \u003cli\u003eInterface utilisateur Intel RST et pilotes versions ant\u00e9rieures \u00e0 16.8.5.1014.5\u003c/li\u003e \u003cli\u003eSuite de logiciels Intel Quartus Prime Pro pour Linux before versions ant\u00e9rieures \u00e0 22.4\u003c/li\u003e \u003cli\u003eSuite de logiciels Intel Quartus Prime Standard pour Linux versions ant\u00e9rieures \u00e0 22.1STD\u003c/li\u003e \u003cli\u003eCartes graphiques Intel Arc A770 et A750 vendues entre octobre 2022 et d\u00e9cembre 2022\u003c/li\u003e \u003cli\u003eS\u00e9ries de processeurs Intel Atom, Xeon, Core de 7\u00e8me \u00e0 11\u00e8me g\u00e9n\u00e9rations, Celeron, Pentium et Core s\u00e9ries X sans les correctifs de s\u00e9curit\u00e9 du 08 ao\u00fbt 2023\u003c/li\u003e \u003cli\u003eLogiciel d\u0027ex\u00e9cution Intel oneVPL GPU versions ant\u00e9rieures \u00e0 22.6.5\u003c/li\u003e \u003cli\u003eClient Intel Unite pour Mac versions ant\u00e9rieures \u00e0 4.2.11\u003c/li\u003e \u003cli\u003eEnsemble de logiciels Intel Unite pour Windows versions ant\u00e9rieures \u00e0 4.2.34962\u003c/li\u003e \u003cli\u003eS\u00e9ries de processeurs Intel Atom, Xeon, Core, Celeron et Pentium sans les correctifs de s\u00e9curit\u00e9 du 08 ao\u00fbt 2023\u003c/li\u003e \u003cli\u003ePilotes infrarouge ITE Tech consumer pour terminaux NUC versions ant\u00e9rieures \u00e0 5.5.2.1\u003c/li\u003e \u003cli\u003eSystem Firmware Update Utility (SysFwUpdt) for Intel Server Boards and Intel Server Systems Based on Intel 621A Chipset before version 16.0.7.\u003c/li\u003e \u003cli\u003eUtilitaire de mise \u00e0 jour de microgiciel (SysFwUpdt) pour Intel Server Boards et Intel Server Systems bas\u00e9 sur les jeux de puces 621A\u003c/li\u003e \u003cli\u003eS\u00e9ries de contr\u00f4leurs Ethernet et adaptateurs E810 (Columbiaville) versions ant\u00e9rieures \u00e0 1.7.2.4\u003c/li\u003e \u003cli\u003eLogiciel Intel Optimization for TensorFlow versions ant\u00e9rieures \u00e0 2.12\u003c/li\u003e \u003cli\u003eDistribution Intel des outils OpenVINO versions ant\u00e9rieures \u00e0 2022.3.0\u003c/li\u003e \u003cli\u003eOutils Intel VCUST t\u00e9l\u00e9charg\u00e9s avant le 03 f\u00e9vrier 2023 sans le correctif de s\u00e9curit\u00e9 du 08 ao\u00fbt 2023\u003c/li\u003e \u003cli\u003elogiciel Intel VROC versions ant\u00e9rieures \u00e0 8.0.0.4035\u003c/li\u003e \u003cli\u003eLogiciel d\u0027installation d\u0027Intel Advanced Link Analyzer Standard Edition versions ant\u00e9rieures \u00e0 22.1.1\u003c/li\u003e \u003cli\u003eLogiciel d\u0027installation Intel ISPC software pour Windows versions ant\u00e9rieures \u00e0 1.19.0\u003c/li\u003e \u003cli\u003eLogiciel Intel Agilex software inclus dans Intel Quartus Prime Pro Edition pour Linux versions ant\u00e9rieures \u00e0 22.4\u003c/li\u003e \u003cli\u003eLogiciel Intel Easy Streaming Wizard toutes versions [1]\u003c/li\u003e \u003cli\u003eApplication Android Intel Support versions ant\u00e9rieures \u00e0 v23.02.07\u003c/li\u003e \u003cli\u003eSuite logicielle Intel NUC Pro pour Windows versions ant\u00e9rieures \u00e0 2.0.0.9\u003c/li\u003e \u003cli\u003eLogiciel Intel PROSet/Wireless WiFi 6 AX200 sur certaines plateformes Microsoft Surface versions ant\u00e9rieures \u00e0 22.220 HF\u003c/li\u003e \u003cli\u003eLogiciel Intel oneMKL versions ant\u00e9rieures \u00e0 2022.0\u003c/li\u003e \u003cli\u003eLogiciel Intel DTT versions ant\u00e9rieures \u00e0 8.7.10801.25109\u003c/li\u003e \u003cli\u003eLogiciel Intel AI Hackathon versions ant\u00e9rieures \u00e0 2.0.0\u003c/li\u003e \u003cli\u003eLogiciel Intel DSA versions ant\u00e9rieures \u00e0 23.1.9\u003c/li\u003e \u003cli\u003eBiblioth\u00e8que Hyperscan maintenue par Intel versions ant\u00e9rieures \u00e0 5.4.1\u003c/li\u003e \u003cli\u003eOutils Intel oneAPI versions ant\u00e9rieures \u00e0 2023.1.0\u003c/li\u003e \u003cli\u003eBIOS de cartes m\u00e8res de terminaux NUC sans les correctifs de s\u00e9curit\u00e9 du 08 ao\u00fbt 2023\u003c/li\u003e \u003cli\u003eLogiciel Intel Manageability Commander versions ant\u00e9rieures \u00e0 2.3\u003c/li\u003e \u003cli\u003eLogiciel Intel Unison versions ant\u00e9rieures \u00e0 10.12\u003c/li\u003e \u003cli\u003ePilotes vid\u00e9o BMC int\u00e9gr\u00e9s aux cartes m\u00e8res Intel M10JNP2SB pour Microsoft versions ant\u00e9rieures \u00e0 3.0\u003c/li\u003e \u003cli\u003ePilotes vid\u00e9o BMC int\u00e9gr\u00e9s aux cartes m\u00e8res Intel M10JNP2SB pour Linux versions ant\u00e9rieures \u00e0 1.13.4\u003c/li\u003e \u003cli\u003eLogiciel Intel SDP Tool versions ant\u00e9rieures \u00e0 1.4 build 5\u003c/li\u003e \u003cli\u003eOutils de d\u00e9veloppement Intel PSR versions ant\u00e9rieures \u00e0 1.0.0.20\u003c/li\u003e \u003cli\u003eLogiciel Intel RealSense ID pour Intel RealSense 450 FA versions ant\u00e9rieures \u00e0 0.25\u003c/li\u003e \u003cli\u003eApplication Android Intel Unite versions ant\u00e9rieures \u00e0 4.2.3504\u003c/li\u003e \u003cli\u003eLogiciel MAVinci Desktop pour Intel Falcon 8+ toutes versions [2]\u003c/li\u003e \u003cli\u003eLogiciel Intel ITS versions ant\u00e9rieures \u00e0 3.1\u003c/li\u003e \u003cli\u003eOutils de d\u00e9veloppement Intel RealSense versions ant\u00e9rieures \u00e0 2.53.1\u003c/li\u003e \u003c/ul\u003e \u003cp\u003e[1] :\u00a0L\u0027\u00e9diteur indique que le logiciel Intel Easy Streaming Wizard n\u0027est plus maintenu et recommande de le d\u00e9sinstaller ou de cesser de l\u0027utiliser d\u00e8s que possible\u003c/p\u003e \u003cp\u003e[2] :\u00a0L\u0027\u00e9diteur indique que le logiciel MAVinci Desktop pour Intel Falcon 8+ n\u0027est plus maintenu et recommande de le d\u00e9sinstaller ou de cesser de l\u0027utiliser d\u00e8s que possible\u003c/p\u003e ",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-32617",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32617"
},
{
"name": "CVE-2023-27509",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27509"
},
{
"name": "CVE-2023-31246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31246"
},
{
"name": "CVE-2023-23577",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23577"
},
{
"name": "CVE-2022-44611",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44611"
},
{
"name": "CVE-2023-28736",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28736"
},
{
"name": "CVE-2023-29243",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29243"
},
{
"name": "CVE-2023-34086",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34086"
},
{
"name": "CVE-2023-27392",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27392"
},
{
"name": "CVE-2023-24016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24016"
},
{
"name": "CVE-2022-27635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27635"
},
{
"name": "CVE-2023-28823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28823"
},
{
"name": "CVE-2023-22356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22356"
},
{
"name": "CVE-2023-27506",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27506"
},
{
"name": "CVE-2023-32547",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32547"
},
{
"name": "CVE-2022-36372",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36372"
},
{
"name": "CVE-2023-25773",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25773"
},
{
"name": "CVE-2023-28658",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28658"
},
{
"name": "CVE-2022-37343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37343"
},
{
"name": "CVE-2022-36392",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36392"
},
{
"name": "CVE-2023-27515",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27515"
},
{
"name": "CVE-2022-38076",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38076"
},
{
"name": "CVE-2023-27391",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27391"
},
{
"name": "CVE-2022-37336",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37336"
},
{
"name": "CVE-2023-28385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28385"
},
{
"name": "CVE-2023-25944",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25944"
},
{
"name": "CVE-2023-29500",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29500"
},
{
"name": "CVE-2023-22841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22841"
},
{
"name": "CVE-2022-38102",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38102"
},
{
"name": "CVE-2023-22444",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22444"
},
{
"name": "CVE-2023-32609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32609"
},
{
"name": "CVE-2023-28938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28938"
},
{
"name": "CVE-2023-28711",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28711"
},
{
"name": "CVE-2023-28714",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28714"
},
{
"name": "CVE-2023-22276",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22276"
},
{
"name": "CVE-2023-33867",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33867"
},
{
"name": "CVE-2022-29871",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29871"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2022-29887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29887"
},
{
"name": "CVE-2023-32656",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32656"
},
{
"name": "CVE-2023-22449",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22449"
},
{
"name": "CVE-2023-25757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25757"
},
{
"name": "CVE-2023-25182",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25182"
},
{
"name": "CVE-2022-29470",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29470"
},
{
"name": "CVE-2023-29494",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29494"
},
{
"name": "CVE-2023-28380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28380"
},
{
"name": "CVE-2022-41984",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41984"
},
{
"name": "CVE-2023-22840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22840"
},
{
"name": "CVE-2022-40964",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40964"
},
{
"name": "CVE-2023-34355",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34355"
},
{
"name": "CVE-2022-38973",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38973"
},
{
"name": "CVE-2022-34657",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34657"
},
{
"name": "CVE-2023-29151",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29151"
},
{
"name": "CVE-2022-43505",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43505"
},
{
"name": "CVE-2022-36351",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36351"
},
{
"name": "CVE-2023-34438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34438"
},
{
"name": "CVE-2023-28405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28405"
},
{
"name": "CVE-2023-34427",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34427"
},
{
"name": "CVE-2023-32663",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32663"
},
{
"name": "CVE-2022-41804",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41804"
},
{
"name": "CVE-2022-45112",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45112"
},
{
"name": "CVE-2023-27505",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27505"
},
{
"name": "CVE-2023-33877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33877"
},
{
"name": "CVE-2023-22330",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22330"
},
{
"name": "CVE-2023-27887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27887"
},
{
"name": "CVE-2022-43456",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43456"
},
{
"name": "CVE-2023-32285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32285"
},
{
"name": "CVE-2022-46329",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46329"
},
{
"name": "CVE-2023-32543",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32543"
},
{
"name": "CVE-2023-34349",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34349"
},
{
"name": "CVE-2023-22338",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22338"
},
{
"name": "CVE-2023-26587",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26587"
},
{
"name": "CVE-2023-30760",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30760"
},
{
"name": "CVE-2022-44612",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44612"
},
{
"name": "CVE-2023-25775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25775"
},
{
"name": "CVE-2022-27879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27879"
},
{
"name": "CVE-2022-25864",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25864"
},
{
"name": "CVE-2023-23908",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23908"
},
{
"name": "CVE-2022-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38083"
}
],
"initial_release_date": "2023-08-09T00:00:00",
"last_revision_date": "2023-08-09T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0640",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-08-09T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00846 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00846.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00844 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00844.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00897 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00897.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00893 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00893.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00899 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00899.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00828 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00813 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00813.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00912 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00912.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00859 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00859.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00932 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00932.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00812 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00812.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00892 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00892.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00934 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00934.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00795 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00795.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00938 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00938.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00826 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00826.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00862 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00862.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00818 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00818.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00836 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00836.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00840 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00840.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00873 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00873.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00742 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00742.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00794 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00794.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00766 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00879 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00879.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00905 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00905.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00837 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00837.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00783 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00783.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00830 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00830.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00842 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00842.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00877 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00877.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00848 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00848.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00829 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00829.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00917 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00946 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00946.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00800 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00800.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00890 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00890.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00850 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00850.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00849 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00849.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00868 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00868.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00878 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00878.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00907 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00907.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00690 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00690.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00875 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00875.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00872 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00872.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00835 du 08 ao\u00fbt 2023",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00835.html"
}
]
}
wid-sec-w-2023-2012
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Die Firmware ist eine in die Ger\u00e4te fest eingebettete Software, die dort grundlegende Funktionen leistet.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Intel Firmware ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- BIOS/Firmware",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-2012 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2012.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-2012 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2012"
},
{
"category": "external",
"summary": "Intel Security Advisory INTEL-SA-00829 vom 2023-08-08",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00829.html"
},
{
"category": "external",
"summary": "Intel Security Advisory INTEL-SA-00868 vom 2023-08-08",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00868.html"
},
{
"category": "external",
"summary": "Intel Security Advisory INTEL-SA-00892 vom 2023-08-08",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00892.html"
},
{
"category": "external",
"summary": "Intel Security Advisory INTEL-SA-00917 vom 2023-08-08",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-250 vom 2024-06-27",
"url": "https://www.dell.com/support/kbdoc/de-de/000226426/dsa-2024-250-security-update-for-dell-avamar-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities"
}
],
"source_lang": "en-US",
"title": "Intel Firmware: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-06-26T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:56:49.416+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-2012",
"initial_release_date": "2023-08-08T22:00:00.000+00:00",
"revision_history": [
{
"date": "2023-08-08T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-06-26T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Dell aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "EMC Avamar",
"product": {
"name": "EMC Avamar",
"product_id": "T014381",
"product_identification_helper": {
"cpe": "cpe:/a:emc:avamar:-"
}
}
}
],
"category": "vendor",
"name": "EMC"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cNUC 5.5.2.1",
"product": {
"name": "Intel Firmware \u003cNUC 5.5.2.1",
"product_id": "T029212"
}
},
{
"category": "product_version_range",
"name": "\u003cNUC Pro Software Suite 2.0.0.9",
"product": {
"name": "Intel Firmware \u003cNUC Pro Software Suite 2.0.0.9",
"product_id": "T029213"
}
},
{
"category": "product_version",
"name": "NUC BIOS",
"product": {
"name": "Intel Firmware NUC BIOS",
"product_id": "T029214",
"product_identification_helper": {
"cpe": "cpe:/a:intel:firmware:nuc_bios"
}
}
}
],
"category": "product_name",
"name": "Firmware"
}
],
"category": "vendor",
"name": "Intel"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-36372",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2022-36372"
},
{
"cve": "CVE-2022-37336",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2022-37336"
},
{
"cve": "CVE-2023-22330",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-22330"
},
{
"cve": "CVE-2023-22356",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-22356"
},
{
"cve": "CVE-2023-22444",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-22444"
},
{
"cve": "CVE-2023-22449",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-22449"
},
{
"cve": "CVE-2023-23577",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-23577"
},
{
"cve": "CVE-2023-27887",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-27887"
},
{
"cve": "CVE-2023-28385",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-28385"
},
{
"cve": "CVE-2023-29494",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-29494"
},
{
"cve": "CVE-2023-29500",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-29500"
},
{
"cve": "CVE-2023-32285",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-32285"
},
{
"cve": "CVE-2023-32617",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-32617"
},
{
"cve": "CVE-2023-34086",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-34086"
},
{
"cve": "CVE-2023-34349",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-34349"
},
{
"cve": "CVE-2023-34438",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-34438"
}
]
}
WID-SEC-W-2023-2012
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Die Firmware ist eine in die Ger\u00e4te fest eingebettete Software, die dort grundlegende Funktionen leistet.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Intel Firmware ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- BIOS/Firmware",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-2012 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2012.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-2012 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2012"
},
{
"category": "external",
"summary": "Intel Security Advisory INTEL-SA-00829 vom 2023-08-08",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00829.html"
},
{
"category": "external",
"summary": "Intel Security Advisory INTEL-SA-00868 vom 2023-08-08",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00868.html"
},
{
"category": "external",
"summary": "Intel Security Advisory INTEL-SA-00892 vom 2023-08-08",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00892.html"
},
{
"category": "external",
"summary": "Intel Security Advisory INTEL-SA-00917 vom 2023-08-08",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-250 vom 2024-06-27",
"url": "https://www.dell.com/support/kbdoc/de-de/000226426/dsa-2024-250-security-update-for-dell-avamar-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities"
}
],
"source_lang": "en-US",
"title": "Intel Firmware: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-06-26T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:56:49.416+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-2012",
"initial_release_date": "2023-08-08T22:00:00.000+00:00",
"revision_history": [
{
"date": "2023-08-08T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-06-26T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Dell aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "EMC Avamar",
"product": {
"name": "EMC Avamar",
"product_id": "T014381",
"product_identification_helper": {
"cpe": "cpe:/a:emc:avamar:-"
}
}
}
],
"category": "vendor",
"name": "EMC"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cNUC 5.5.2.1",
"product": {
"name": "Intel Firmware \u003cNUC 5.5.2.1",
"product_id": "T029212"
}
},
{
"category": "product_version_range",
"name": "\u003cNUC Pro Software Suite 2.0.0.9",
"product": {
"name": "Intel Firmware \u003cNUC Pro Software Suite 2.0.0.9",
"product_id": "T029213"
}
},
{
"category": "product_version",
"name": "NUC BIOS",
"product": {
"name": "Intel Firmware NUC BIOS",
"product_id": "T029214",
"product_identification_helper": {
"cpe": "cpe:/a:intel:firmware:nuc_bios"
}
}
}
],
"category": "product_name",
"name": "Firmware"
}
],
"category": "vendor",
"name": "Intel"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-36372",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2022-36372"
},
{
"cve": "CVE-2022-37336",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2022-37336"
},
{
"cve": "CVE-2023-22330",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-22330"
},
{
"cve": "CVE-2023-22356",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-22356"
},
{
"cve": "CVE-2023-22444",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-22444"
},
{
"cve": "CVE-2023-22449",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-22449"
},
{
"cve": "CVE-2023-23577",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-23577"
},
{
"cve": "CVE-2023-27887",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-27887"
},
{
"cve": "CVE-2023-28385",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-28385"
},
{
"cve": "CVE-2023-29494",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-29494"
},
{
"cve": "CVE-2023-29500",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-29500"
},
{
"cve": "CVE-2023-32285",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-32285"
},
{
"cve": "CVE-2023-32617",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-32617"
},
{
"cve": "CVE-2023-34086",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-34086"
},
{
"cve": "CVE-2023-34349",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-34349"
},
{
"cve": "CVE-2023-34438",
"notes": [
{
"category": "description",
"text": "In Intel Firmware f\u00fcr NUC existieren mehrere Schwachstellen. Diese sind auf Fehler bei Speichergrenzen, Fehler in der Validierung von Eingaben, eine Path-Traversal-Anf\u00e4lligkeit, einem Fehler in der Autorisierung sowie einer Race-Condition zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T014381",
"T029214"
]
},
"release_date": "2023-08-08T22:00:00.000+00:00",
"title": "CVE-2023-34438"
}
]
}
var-202308-2355
Vulnerability from variot
Improper input validation in some Intel(R) NUC Rugged Kit, Intel(R) NUC Kit and Intel(R) Compute Element BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. nuc kit nuc7i7bnhx1 firmware, nuc 7 home nuc7i5bnkp firmware, nuc 7 home nuc7i3bnhxf Multiple Intel products such as firmware have unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202308-2355",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "nuc kit nuc6cays",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc board nuc8cchb",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc kit nuc7i5bnhx1",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc board nuc7i3bnb",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc kit nuc7i5bnk",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc board nuc7i7bnb",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc board nuc7i5bnb",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc 8 rugged kit nuc8cchkr",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc 8 rugged board nuc8cchbn",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc kit nuc7i7bnh",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc 7 home nuc7i5bnkp",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc 7 home nuc7i5bnhxf",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "compute stick stk2mv64cc",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc 7 enthusiast nuc7i7bnhxg",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc kit nuc7i7bnhx1",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc 7 home nuc7i3bnhxf",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc kit nuc7i3bnhx1",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc kit nuc7i3bnk",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc 8 rugged kit nuc8cchkrn",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc kit nuc6cayh",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc kit nuc7i3bnh",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc kit nuc7i5bnh",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc 7 enthusiast nuc7i7bnkq",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "nuc kit nuc7i5bnhx1",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "nuc kit nuc7i5bnh",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "nuc board nuc7i5bnb",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "nuc 7 enthusiast nuc7i7bnkq",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "nuc 7 home nuc7i5bnkp",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "nuc kit nuc7i7bnhx1",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "intel nuc 8 rugged kit nuc8cchkr",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "nuc 8 rugged board nuc8cchbn",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "nuc 7 home nuc7i5bnhxf",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "nuc kit nuc7i3bnk",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "nuc 7 home nuc7i3bnhxf",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "intel nuc board nuc8cchb",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "nuc board nuc7i3bnb",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "nuc board nuc7i7bnb",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "nuc kit nuc7i7bnh",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "nuc kit nuc7i3bnhx1",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "nuc kit nuc7i5bnk",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "nuc 8 rugged kit nuc8cchkrn",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "nuc kit nuc7i3bnh",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
},
{
"model": "nuc 7 enthusiast nuc7i7bnhxg",
"scope": null,
"trust": 0.8,
"vendor": "\u30a4\u30f3\u30c6\u30eb",
"version": null
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2023-021963"
},
{
"db": "NVD",
"id": "CVE-2023-32617"
}
]
},
"cve": "CVE-2023-32617",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 0.8,
"id": "CVE-2023-32617",
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"author": "secure@intel.com",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 1.5,
"id": "CVE-2023-32617",
"impactScore": 6.0,
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Local",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 6.7,
"baseSeverity": "Medium",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2023-32617",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "High",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2023-32617",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "secure@intel.com",
"id": "CVE-2023-32617",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "NVD",
"id": "CVE-2023-32617",
"trust": 0.8,
"value": "Medium"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2023-021963"
},
{
"db": "NVD",
"id": "CVE-2023-32617"
},
{
"db": "NVD",
"id": "CVE-2023-32617"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Improper input validation in some Intel(R) NUC Rugged Kit, Intel(R) NUC Kit and Intel(R) Compute Element BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. nuc kit nuc7i7bnhx1 firmware, nuc 7 home nuc7i5bnkp firmware, nuc 7 home nuc7i3bnhxf Multiple Intel products such as firmware have unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state",
"sources": [
{
"db": "NVD",
"id": "CVE-2023-32617"
},
{
"db": "JVNDB",
"id": "JVNDB-2023-021963"
},
{
"db": "VULMON",
"id": "CVE-2023-32617"
}
],
"trust": 1.71
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2023-32617",
"trust": 2.7
},
{
"db": "JVN",
"id": "JVNVU99796803",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2023-021963",
"trust": 0.8
},
{
"db": "VULMON",
"id": "CVE-2023-32617",
"trust": 0.1
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2023-32617"
},
{
"db": "JVNDB",
"id": "JVNDB-2023-021963"
},
{
"db": "NVD",
"id": "CVE-2023-32617"
}
]
},
"id": "VAR-202308-2355",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VARIoT devices database",
"id": null
}
],
"trust": 0.647077925
},
"last_update_date": "2024-08-14T12:57:55.535000Z",
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "NVD-CWE-noinfo",
"trust": 1.0
},
{
"problemtype": "CWE-20",
"trust": 1.0
},
{
"problemtype": "Lack of information (CWE-noinfo) [NVD evaluation ]",
"trust": 0.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2023-021963"
},
{
"db": "NVD",
"id": "CVE-2023-32617"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.9,
"url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html"
},
{
"trust": 0.8,
"url": "https://jvn.jp/vu/jvnvu99796803/"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2023-32617"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2023-32617"
},
{
"db": "JVNDB",
"id": "JVNDB-2023-021963"
},
{
"db": "NVD",
"id": "CVE-2023-32617"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULMON",
"id": "CVE-2023-32617"
},
{
"db": "JVNDB",
"id": "JVNDB-2023-021963"
},
{
"db": "NVD",
"id": "CVE-2023-32617"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2023-08-11T00:00:00",
"db": "VULMON",
"id": "CVE-2023-32617"
},
{
"date": "2024-01-22T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2023-021963"
},
{
"date": "2023-08-11T03:15:32.687000",
"db": "NVD",
"id": "CVE-2023-32617"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2023-08-11T00:00:00",
"db": "VULMON",
"id": "CVE-2023-32617"
},
{
"date": "2024-01-22T01:58:00",
"db": "JVNDB",
"id": "JVNDB-2023-021963"
},
{
"date": "2023-11-07T04:14:37.857000",
"db": "NVD",
"id": "CVE-2023-32617"
}
]
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Vulnerabilities in multiple Intel products",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2023-021963"
}
],
"trust": 0.8
}
}
gsd-2023-32617
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2023-32617",
"id": "GSD-2023-32617"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-32617"
],
"details": "Improper input validation in some Intel(R) NUC Rugged Kit, Intel(R) NUC Kit and Intel(R) Compute Element BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access.",
"id": "GSD-2023-32617",
"modified": "2023-12-13T01:20:24.087486Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secure@intel.com",
"ID": "CVE-2023-32617",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Intel(R) NUC Rugged Kit, Intel(R) NUC Kit and Intel(R) Compute Element BIOS firmware",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "See references"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Improper input validation in some Intel(R) NUC Rugged Kit, Intel(R) NUC Kit and Intel(R) Compute Element BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access."
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "escalation of privilege"
},
{
"cweId": "CWE-20",
"lang": "eng",
"value": "Improper input validation"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html",
"refsource": "MISC",
"url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_kit_nuc7i7bnhx1_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_kit_nuc7i7bnhx1:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_7_home_nuc7i5bnkp_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_7_home_nuc7i5bnkp:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_7_home_nuc7i3bnhxf_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_7_home_nuc7i3bnhxf:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_7_enthusiast_nuc7i7bnkq_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_7_enthusiast_nuc7i7bnkq:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_kit_nuc7i3bnhx1_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_kit_nuc7i3bnhx1:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_7_enthusiast_nuc7i7bnhxg_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_7_enthusiast_nuc7i7bnhxg:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_7_home_nuc7i5bnhxf_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_7_home_nuc7i5bnhxf:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_kit_nuc7i5bnhx1_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_kit_nuc7i5bnhx1:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_board_nuc7i7bnb_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_board_nuc7i7bnb:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_board_nuc7i5bnb_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_board_nuc7i5bnb:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_board_nuc7i3bnb_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_board_nuc7i3bnb:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_kit_nuc7i5bnh_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_kit_nuc7i5bnh:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_kit_nuc7i3bnk_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_kit_nuc7i3bnk:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_kit_nuc7i5bnk_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_kit_nuc7i5bnk:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_kit_nuc7i7bnh_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_kit_nuc7i7bnh:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_kit_nuc7i3bnh_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_kit_nuc7i3bnh:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_8_rugged_kit_nuc8cchkrn_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_8_rugged_kit_nuc8cchkrn:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_8_rugged_board_nuc8cchbn_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_8_rugged_board_nuc8cchbn:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_8_rugged_kit_nuc8cchkr_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_8_rugged_kit_nuc8cchkr:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_board_nuc8cchb_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_board_nuc8cchb:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_kit_nuc6cayh_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_kit_nuc6cayh:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:nuc_kit_nuc6cays_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:nuc_kit_nuc6cays:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:intel:compute_stick_stk2mv64cc_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:compute_stick_stk2mv64cc:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secure@intel.com",
"ID": "CVE-2023-32617"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Improper input validation in some Intel(R) NUC Rugged Kit, Intel(R) NUC Kit and Intel(R) Compute Element BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html",
"refsource": "MISC",
"tags": [
"Vendor Advisory"
],
"url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html"
}
]
}
},
"impact": {
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
}
},
"lastModifiedDate": "2023-08-18T15:02Z",
"publishedDate": "2023-08-11T03:15Z"
}
}
}
ghsa-5pjj-4p22-m4gr
Vulnerability from github
Improper input validation in some Intel(R) NUC Rugged Kit, Intel(R) NUC Kit and Intel(R) Compute Element BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access.
{
"affected": [],
"aliases": [
"CVE-2023-32617"
],
"database_specific": {
"cwe_ids": [
"CWE-20"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-08-11T03:15:32Z",
"severity": "MODERATE"
},
"details": "Improper input validation in some Intel(R) NUC Rugged Kit, Intel(R) NUC Kit and Intel(R) Compute Element BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access.",
"id": "GHSA-5pjj-4p22-m4gr",
"modified": "2024-04-04T06:51:47Z",
"published": "2023-08-11T03:30:22Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32617"
},
{
"type": "WEB",
"url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
fkie_cve-2023-32617
Vulnerability from fkie_nvd
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
| Vendor | Product | Version | |
|---|---|---|---|
| intel | nuc_kit_nuc7i7bnhx1_firmware | - | |
| intel | nuc_kit_nuc7i7bnhx1 | - | |
| intel | nuc_7_home_nuc7i5bnkp_firmware | - | |
| intel | nuc_7_home_nuc7i5bnkp | - | |
| intel | nuc_7_home_nuc7i3bnhxf_firmware | - | |
| intel | nuc_7_home_nuc7i3bnhxf | - | |
| intel | nuc_7_enthusiast_nuc7i7bnkq_firmware | - | |
| intel | nuc_7_enthusiast_nuc7i7bnkq | - | |
| intel | nuc_kit_nuc7i3bnhx1_firmware | - | |
| intel | nuc_kit_nuc7i3bnhx1 | - | |
| intel | nuc_7_enthusiast_nuc7i7bnhxg_firmware | - | |
| intel | nuc_7_enthusiast_nuc7i7bnhxg | - | |
| intel | nuc_7_home_nuc7i5bnhxf_firmware | - | |
| intel | nuc_7_home_nuc7i5bnhxf | - | |
| intel | nuc_kit_nuc7i5bnhx1_firmware | - | |
| intel | nuc_kit_nuc7i5bnhx1 | - | |
| intel | nuc_board_nuc7i7bnb_firmware | - | |
| intel | nuc_board_nuc7i7bnb | - | |
| intel | nuc_board_nuc7i5bnb_firmware | - | |
| intel | nuc_board_nuc7i5bnb | - | |
| intel | nuc_board_nuc7i3bnb_firmware | - | |
| intel | nuc_board_nuc7i3bnb | - | |
| intel | nuc_kit_nuc7i5bnh_firmware | - | |
| intel | nuc_kit_nuc7i5bnh | - | |
| intel | nuc_kit_nuc7i3bnk_firmware | - | |
| intel | nuc_kit_nuc7i3bnk | - | |
| intel | nuc_kit_nuc7i5bnk_firmware | - | |
| intel | nuc_kit_nuc7i5bnk | - | |
| intel | nuc_kit_nuc7i7bnh_firmware | - | |
| intel | nuc_kit_nuc7i7bnh | - | |
| intel | nuc_kit_nuc7i3bnh_firmware | - | |
| intel | nuc_kit_nuc7i3bnh | - | |
| intel | nuc_8_rugged_kit_nuc8cchkrn_firmware | - | |
| intel | nuc_8_rugged_kit_nuc8cchkrn | - | |
| intel | nuc_8_rugged_board_nuc8cchbn_firmware | - | |
| intel | nuc_8_rugged_board_nuc8cchbn | - | |
| intel | nuc_8_rugged_kit_nuc8cchkr_firmware | - | |
| intel | nuc_8_rugged_kit_nuc8cchkr | - | |
| intel | nuc_board_nuc8cchb_firmware | - | |
| intel | nuc_board_nuc8cchb | - | |
| intel | nuc_kit_nuc6cayh_firmware | - | |
| intel | nuc_kit_nuc6cayh | - | |
| intel | nuc_kit_nuc6cays_firmware | - | |
| intel | nuc_kit_nuc6cays | - | |
| intel | compute_stick_stk2mv64cc_firmware | - | |
| intel | compute_stick_stk2mv64cc | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i7bnhx1_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DA3B790D-1462-41CF-B188-59D2903C02D3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i7bnhx1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7873614F-168F-4307-B38B-672262623985",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_7_home_nuc7i5bnkp_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E5B6CC54-AB90-4DCC-8FF5-C465447ADD93",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_7_home_nuc7i5bnkp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "19389975-C699-4F08-BE73-2C7D47F8E820",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_7_home_nuc7i3bnhxf_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C90528F9-9C3D-433F-B88F-FA1DC0997956",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_7_home_nuc7i3bnhxf:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4B41E2FE-EB38-49B1-9C51-8FF050FE2BB6",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_7_enthusiast_nuc7i7bnkq_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9A5A3413-991E-4A66-A99F-DC94DB0D9526",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_7_enthusiast_nuc7i7bnkq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1C2A2DCF-D3E0-4483-A0E1-7A6D51D8D3D0",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i3bnhx1_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F962C80E-7A51-4219-93B0-BE412F8742CB",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i3bnhx1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AEF4AE10-4F3E-4182-AFF2-8B13B035CC92",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_7_enthusiast_nuc7i7bnhxg_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "067400DD-63DF-46CC-83F4-AE2CD02AE829",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_7_enthusiast_nuc7i7bnhxg:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2560D6C-BA13-40E7-B3DC-DCF86D57C875",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_7_home_nuc7i5bnhxf_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "10E47572-D104-44A3-A5F0-D75759B6D3CD",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_7_home_nuc7i5bnhxf:-:*:*:*:*:*:*:*",
"matchCriteriaId": "463D9247-C8C5-4A1C-A876-3777C43850D9",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i5bnhx1_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4D00D724-60A9-4B56-83BE-FE39E0FACA38",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i5bnhx1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C0B4DEC1-6AB3-4142-9435-EAE87DB1E4A0",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_board_nuc7i7bnb_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0BFD15B4-802D-407F-9647-CC59E60735B0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_board_nuc7i7bnb:-:*:*:*:*:*:*:*",
"matchCriteriaId": "24B9A4D6-7550-4114-83BF-CA58060BEA0A",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_board_nuc7i5bnb_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0CBEC113-9DBF-4277-A98F-2A84025A6B88",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_board_nuc7i5bnb:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AA36E316-A0D1-4D7C-B793-7EE5166A7D0B",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_board_nuc7i3bnb_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EB320E41-9D1B-450E-8F73-6C8353B174CE",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_board_nuc7i3bnb:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DF05F366-9CD4-439E-9D60-6F9D6AAC65E3",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i5bnh_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A79127AD-AF8B-4C93-AAB9-741703448EC0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i5bnh:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F735D1DB-9676-490C-93C3-AAAD3F05AEBD",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i3bnk_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FFD48BED-604A-4225-B8D5-1B77B06F7A94",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i3bnk:-:*:*:*:*:*:*:*",
"matchCriteriaId": "97229EAB-0D96-42FD-B1CD-ADE4616187D3",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i5bnk_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5329CB04-060B-4D4C-A5B4-B6788FD5DC0F",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i5bnk:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AD132751-6882-4C70-8ED9-AFFE0A771326",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i7bnh_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AE36CFFB-07F6-4E42-86F4-CDE408B790F6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i7bnh:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B0DE3105-8418-4CA3-80B0-5EE4E394D58F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i3bnh_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "24C0A55F-1F37-4DED-94F3-A513D473701B",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i3bnh:-:*:*:*:*:*:*:*",
"matchCriteriaId": "24A5364F-B4EB-44C3-8B23-3F410F9CE30D",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_8_rugged_kit_nuc8cchkrn_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EB90C1F7-4DAE-40B5-90AA-76000B4BFE20",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_8_rugged_kit_nuc8cchkrn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5D7F2839-5138-4E20-9DF9-93DA0F1CAD07",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_8_rugged_board_nuc8cchbn_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "22E519BA-A66A-4507-AF47-3DBB551150F5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_8_rugged_board_nuc8cchbn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1CF64F57-839A-4911-BCEA-7083B67F6D68",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_8_rugged_kit_nuc8cchkr_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F62E5293-CDFA-4EDB-AD33-0D8F72FD9E06",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_8_rugged_kit_nuc8cchkr:-:*:*:*:*:*:*:*",
"matchCriteriaId": "63F604D7-3A72-412C-8FA6-9C9076AE8F2A",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_board_nuc8cchb_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "463C2810-EF94-49BC-B62B-F712212C6415",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_board_nuc8cchb:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FEDDEDB3-82C2-4A71-B72C-14028894A71A",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_kit_nuc6cayh_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1FA9AD2D-D081-4675-8F4D-94E832C67E1A",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_kit_nuc6cayh:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9414F307-9A2F-4591-8098-7C52F919F9A5",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:nuc_kit_nuc6cays_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EA1DE8F9-9716-4A8E-B355-080CFB3E3696",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:nuc_kit_nuc6cays:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5A261B82-5F54-4556-B1D1-53F0CFDF1830",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:intel:compute_stick_stk2mv64cc_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F9EDC137-8198-4EC9-A3C9-FFF505CD0848",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:compute_stick_stk2mv64cc:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6B0C9D80-37A3-43E5-B818-55532F613436",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper input validation in some Intel(R) NUC Rugged Kit, Intel(R) NUC Kit and Intel(R) Compute Element BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access."
}
],
"id": "CVE-2023-32617",
"lastModified": "2024-11-21T08:03:42.537",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.5,
"impactScore": 6.0,
"source": "secure@intel.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2023-08-11T03:15:32.687",
"references": [
{
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
],
"url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html"
}
],
"sourceIdentifier": "secure@intel.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-20"
}
],
"source": "secure@intel.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.