Lucene search

K
cve[email protected]CVE-2018-12176
HistorySep 12, 2018 - 7:29 p.m.

CVE-2018-12176

2018-09-1219:29:02
CWE-20
web.nvd.nist.gov
23
cve-2018-12176
input validation
firmware
intel nuc kits
code execution
security vulnerability
information disclosure
privilege escalation
denial of service
nvd

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

12.6%

Improper input validation in firmware for Intel NUC Kits may allow a privileged user to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access.

Affected configurations

NVD
Node
intelnuc_kit_firmwareMatch-
AND
intelnuc_kit_d33217gkeMatch-
OR
intelnuc_kit_d53427rkeMatch-
OR
intelnuc_kit_d54250wybMatch-
OR
intelnuc_kit_de3815tybeMatch-
OR
intelnuc_kit_dn2820fykhMatch-
OR
intelnuc_kit_nuc5cpyhMatch-
OR
intelnuc_kit_nuc5i3myheMatch-
OR
intelnuc_kit_nuc5i5myheMatch-
OR
intelnuc_kit_nuc5i7ryhMatch-
OR
intelnuc_kit_nuc5pgyhMatch-
OR
intelnuc_kit_nuc6caysMatch-
OR
intelnuc_kit_nuc6i5syhMatch-
OR
intelnuc_kit_nuc6i7kykMatch-
OR
intelnuc_kit_nuc7cjyhMatch-
OR
intelnuc_kit_nuc7i3dnheMatch-
OR
intelnuc_kit_nuc7i5dnkeMatch-
OR
intelnuc_kit_nuc7i7bnhMatch-
OR
intelnuc_kit_nuc7i7dnkeMatch-
OR
intelnuc_kit_nuc8i7hnkMatch-
Node
intelcompute_card_firmwareMatch-
AND
intelcompute_card_cd1iv128mkMatch-
OR
intelcompute_card_cd1m3128mkMatch-
OR
intelcompute_card_cd1p64gkMatch-
Node
intelcompute_stick_firmwareMatch-
AND
intelcompute_stick_stck1a32wfcMatch-
OR
intelcompute_stick_stk1aw32scMatch-
OR
intelcompute_stick_stk2m3w64ccMatch-
OR
intelcompute_stick_stk2mv64ccMatch-

CNA Affected

[
  {
    "product": "Intel(R) NUC Kits and Intel(R) Compute Cards",
    "vendor": "Intel Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Multiple Intel(R) NUC Kits and Intel(R) Compute Cards (see list in Intel advisory)."
      }
    ]
  }
]

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

12.6%

Related for CVE-2018-12176