Lucene search

K
cve[email protected]CVE-2022-32582
HistoryMay 10, 2023 - 2:15 p.m.

CVE-2022-32582

2023-05-1014:15:12
CWE-284
web.nvd.nist.gov
28
cve-2022-32582
intel
nuc
firmware
access control
denial of service

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H

4.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Improper access control in firmware for some Intelยฎ NUC Boards, Intelยฎ NUC 11 Performance Kit, Intelยฎ NUC 11 Performance Mini PC, Intelยฎ NUC Pro Compute Element may allow a privileged user to potentially enable denial of service via local access.

Affected configurations

NVD
Node
intelnuc_11_performance_kit_nuc11pahi70z_firmwareRange<patgl357.0050
AND
intelnuc_11_performance_kit_nuc11pahi70zMatch-
Node
intelnuc_11_performance_kit_nuc11pahi50z_firmwareRange<patgl357.0050
AND
intelnuc_11_performance_kit_nuc11pahi50zMatch-
Node
intelnuc_11_performance_kit_nuc11pahi30z_firmwareRange<patgl357.0050
AND
intelnuc_11_performance_kit_nuc11pahi30zMatch-
Node
intelnuc_11_performance_kit_nuc11pahi3_firmwareRange<patgl357.0050
AND
intelnuc_11_performance_kit_nuc11pahi3Match-
Node
intelnuc_11_performance_kit_nuc11pahi5_firmwareRange<patgl357.0050
AND
intelnuc_11_performance_kit_nuc11pahi5Match-
Node
intelnuc_11_performance_kit_nuc11pahi7_firmwareRange<patgl357.0050
AND
intelnuc_11_performance_kit_nuc11pahi7Match-
Node
intelnuc_11_performance_kit_nuc11paki3_firmwareRange<patgl357.0050
AND
intelnuc_11_performance_kit_nuc11paki3Match-
Node
intelnuc_11_performance_kit_nuc11paki5_firmwareRange<patgl357.0050
AND
intelnuc_11_performance_kit_nuc11paki5Match-
Node
intelnuc_11_performance_kit_nuc11paki7_firmwareRange<patgl357.0050
AND
intelnuc_11_performance_kit_nuc11paki7Match-
Node
intelnuc_11_performance_mini_pc_nuc11paqi70qa_firmwareRange<patgl357.0050
AND
intelnuc_11_performance_mini_pc_nuc11paqi70qaMatch-
Node
intelnuc_11_performance_mini_pc_nuc11paqi50wa_firmwareRange<patgl357.0050
AND
intelnuc_11_performance_mini_pc_nuc11paqi50waMatch-
Node
intelnuc_9_pro_compute_element_nuc9v7qnb_firmwareRange<qncflx70.0071
AND
intelnuc_9_pro_compute_element_nuc9v7qnbMatch-
Node
intelnuc_9_pro_compute_element_nuc9vxqnb_firmwareRange<qncflx70.0071
AND
intelnuc_9_pro_compute_element_nuc9vxqnbMatch-
Node
intelnuc_9_pro_kit_nuc9vxqnx_firmwareRange<qncflx70.0071
AND
intelnuc_9_pro_kit_nuc9vxqnxMatch-
Node
intelnuc_9_pro_kit_nuc9v7qnx_firmwareRange<qncflx70.0071
AND
intelnuc_9_pro_kit_nuc9v7qnxMatch-
Node
intelnuc_11_pro_kit_nuc11tnhi70z_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnhi70zMatch-
Node
intelnuc_11_pro_kit_nuc11tnki70z_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnki70zMatch-
Node
intelnuc_11_pro_kit_nuc11tnki30z_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnki30zMatch-
Node
intelnuc_11_pro_kit_nuc11tnhi30z_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnhi30zMatch-
Node
intelnuc_11_pro_kit_nuc11tnki50z_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnki50zMatch-
Node
intelnuc_11_pro_kit_nuc11tnhi50z_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnhi50zMatch-
Node
intelnuc_11_pro_board_nuc11tnbi30z_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_board_nuc11tnbi30zMatch-
Node
intelnuc_11_pro_board_nuc11tnbi50z_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_board_nuc11tnbi50zMatch-
Node
intelnuc_11_pro_board_nuc11tnbi70z_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_board_nuc11tnbi70zMatch-
Node
intelnuc_11_pro_kit_nuc11tnhi3_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnhi3Match-
Node
intelnuc_11_pro_kit_nuc11tnhi5_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnhi5Match-
Node
intelnuc_11_pro_kit_nuc11tnhi7_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnhi7Match-
Node
intelnuc_11_pro_kit_nuc11tnki3_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnki3Match-
Node
intelnuc_11_pro_kit_nuc11tnki5_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnki5Match-
Node
intelnuc_11_pro_kit_nuc11tnki7_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnki7Match-
Node
intelnuc_11_pro_board_nuc11tnbi3_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_board_nuc11tnbi3Match-
Node
intelnuc_11_pro_board_nuc11tnbi5_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_board_nuc11tnbi5Match-
Node
intelnuc_11_pro_board_nuc11tnbi7_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_board_nuc11tnbi7Match-
Node
intelnuc_11_pro_kit_nuc11tnhi50w_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnhi50wMatch-
Node
intelnuc_11_pro_kit_nuc11tnhi50l_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnhi50lMatch-
Node
intelnuc_11_pro_kit_nuc11tnhi30l_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnhi30lMatch-
Node
intelnuc_11_pro_kit_nuc11tnhi70q_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnhi70qMatch-
Node
intelnuc_11_pro_kit_nuc11tnhi30p_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnhi30pMatch-
Node
intelnuc_11_pro_kit_nuc11tnhi70l_firmwareRange<tntgl357.0070
AND
intelnuc_11_pro_kit_nuc11tnhi70lMatch-

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Intel(R) NUC Boards, Intel(R) NUC 11 Performance Kit, Intel(R) NUC 11 Performance Mini PC, Intel(R) NUC Pro Compute Element",
    "versions": [
      {
        "version": "See references",
        "status": "affected"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H

4.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Related for CVE-2022-32582