Lucene search

K
cve[email protected]CVE-2018-3612
HistoryMay 10, 2018 - 10:29 p.m.

CVE-2018-3612

2018-05-1022:29:00
CWE-20
web.nvd.nist.gov
18
intel
nuc
firmware
vulnerability
privilege escalation

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Intel NUC kits with insufficient input validation in system firmware, potentially allows a local attacker to elevate privileges to System Management Mode (SMM).

Affected configurations

NVD
Node
intelbiosMatchayaplcel.86a
OR
intelbiosMatchbnkbl357.86a
OR
intelbiosMatchccsklm5v.86a
OR
intelbiosMatchccsklm30.86a
OR
intelbiosMatchdnkbli5v.86a
OR
intelbiosMatchdnkbli7v.86a
OR
intelbiosMatchdnkbli30.86a
OR
intelbiosMatchfybyt10h.86a
OR
intelbiosMatchgkaplcpx.86a
OR
intelbiosMatchkyskli70.86a
OR
intelbiosMatchmkkbli5v.86a
OR
intelbiosMatchmkkbly35.86a
OR
intelbiosMatchmybdwi5v.86a
OR
intelbiosMatchmybdwi30.86a
OR
intelbiosMatchrybdwi35.86a
OR
intelbiosMatchsyskli35.86a
OR
intelbiosMatchtybyt10h.86a
Node
intelayaplcel.86aMatch-
OR
intelbnkbl357.86aMatch-
OR
intelccsklm30.86aMatch-
OR
intelccsklm5v.86aMatch-
OR
inteldnkbli30.86aMatch-
OR
inteldnkbli5v.86aMatch-
OR
inteldnkbli7v.86aMatch-
OR
intelfybyt10h.86aMatch-
OR
intelgkaplcpx.86aMatch-
OR
intelkyskli70.86aMatch-
OR
intelmkkbli5v.86aMatch-
OR
intelmkkbly35.86aMatch-
OR
intelmybdwi30.86aMatch-
OR
intelmybdwi5v.86aMatch-
OR
intelrybdwi35.86aMatch-
OR
intelsyskli35.86aMatch-
OR
inteltybyt10h.86aMatch-

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2018-3612