Lucene search

K
cve[email protected]CVE-2022-37345
HistoryNov 11, 2022 - 4:15 p.m.

CVE-2022-37345

2022-11-1116:15:16
CWE-287
web.nvd.nist.gov
26
cve-2022-37345
improper authentication
bios firmware
intel nuc kits
escalation of privilege

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Improper authentication in BIOS firmware[A1] for some Intelยฎ NUC Kits before version RY0386 may allow an authenticated user to potentially enable escalation of privilege via local access.

Affected configurations

NVD
Node
intelnuc_kit_nuc5i3ryh_firmwareRange<ry0386
AND
intelnuc_kit_nuc5i3ryhMatch-
Node
intelnuc_kit_nuc5i7ryh_firmwareRange<ry0386
AND
intelnuc_kit_nuc5i7ryhMatch-
Node
intelnuc_kit_nuc5i5ryk_firmwareRange<ry0386
AND
intelnuc_kit_nuc5i5rykMatch-
Node
intelnuc_kit_nuc5i5ryh_firmwareRange<ry0386
AND
intelnuc_kit_nuc5i5ryhMatch-
Node
intelnuc_kit_nuc5i3ryk_firmwareRange<ry0386
AND
intelnuc_kit_nuc5i3rykMatch-
Node
intelnuc_kit_nuc5i5ryhs_firmwareRange<ry0386
AND
intelnuc_kit_nuc5i5ryhsMatch-
Node
intelnuc_kit_nuc5i3ryhs_firmwareRange<ry0386
AND
intelnuc_kit_nuc5i3ryhsMatch-
Node
intelnuc_kit_nuc5i3ryhsn_firmwareRange<ry0386
AND
intelnuc_kit_nuc5i3ryhsnMatch-

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Intel(R) NUC Kits",
    "versions": [
      {
        "version": "before version RY0386",
        "status": "affected"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2022-37345