Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.INTEL_SA_00813_CVE-2022-38083.NASL
HistoryAug 18, 2023 - 12:00 a.m.

Intel BIOS Firmware Information Disclosure (INTEL-SA-00813) (CVE-2022-38083)

2023-08-1800:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10
bios
information disclosure
intel.

6.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:L/A:N

0.0004 Low

EPSS

Percentile

9.1%

Improper initialization in the BIOS firmware for some Intel® Processors may allow a privileged user to potentially enable information disclosure via local access. (CVE-2022-38083)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(179949);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/08/21");

  script_cve_id("CVE-2022-38083");
  script_xref(name:"IAVA", value:"2023-A-0426");

  script_name(english:"Intel BIOS Firmware Information Disclosure (INTEL-SA-00813) (CVE-2022-38083)");

  script_set_attribute(attribute:"synopsis", value:
"The BIOS firmware on the remote host is affected by an information disclosure vulnerability.");
  script_set_attribute(attribute:"description", value:
"Improper initialization in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially 
enable information disclosure via local access. (CVE-2022-38083)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00813.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3f552fd5");
  script_set_attribute(attribute:"solution", value:
"Contact your system OEM for updated firmware per the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:M/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-38083");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/08/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/08/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/08/18");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:intel");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:intel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:intel");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("intel_cpuid_detection.nbin");
  script_require_keys("SMB/WMI/Available", "Settings/ParanoidReport");

  exit(0);
}

if (report_paranoia < 2) audit(AUDIT_PARANOID);

var processor_id = get_kb_item_or_exit('Host/cpu/cpuid');

var vuln_processors = [
  {
    'Product Collection': 'Intel® Xeon® Processor E7 v4 Family, Intel® Xeon® Processor E5 v4 Family, Intel® Core™ X-series Processors',
    'Vertical Segment': 'Server',
    'CPU ID': ['406F1'],
    'Platform ID': 'EF'
  },
  {
    'Product Collection': 'Intel® Xeon® Processor E7 v3 Family',
    'Vertical Segment': 'Server',
    'CPU ID': ['306F4'],
    'Platform ID': 'B0'
  },
  {
    'Product Collection': 'Intel® Xeon® Processor E5 v3 Family',
    'Vertical Segment': 'Server',
    'CPU ID': ['306F2'],
    'Platform ID': '6F'
  },
  {
    'Product Collection': 'Intel® Xeon® Processor D Family',
    'Vertical Segment': 'Server',
    'CPU ID': ['50665'],
    'Platform ID': '10'
  },
  {
    'Product Collection': 'Intel® Xeon® Processor D Family',
    'Vertical Segment': 'Server',
    'CPU ID': ['50663'],
    'Platform ID': '10'
  },
  {
    'Product Collection': 'Intel® Xeon® Processor D Family',
    'Vertical Segment': 'Server',
    'CPU ID': ['50664'],
    'Platform ID': '10'
  },
  {
    'Product Collection': 'Intel® Xeon® D-1633N Processor',
    'Vertical Segment': 'Server',
    'CPU ID': ['50665'],
    'Platform ID': '10'
  }
];

var cve, cpuids, report, found = FALSE;
cve = 'CVE-2022-38083';
foreach (var processor in vuln_processors) 
{
  cpuids = processor['CPU ID'];
  foreach (var cpuid in cpuids)
  {
    if (processor_id == cpuid) 
    {
      found = TRUE;
      report  = 'The processor(s) ' + processor['Product Collection'] + ' with CPU ID ' + cpuid + ' are vulnerable to ' + 
                cve + '. See vendor advisory.\n';
      security_report_v4(port:135, severity:SECURITY_WARNING, extra:report);
    }     
  }
}

if (!found)
  audit(AUDIT_INST_VER_NOT_VULN, 'The intel processor');
VendorProductVersionCPE
intelcpe:/a:intel
intelcpe:/h:intel
intelcpe:/o:intel

6.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:L/A:N

0.0004 Low

EPSS

Percentile

9.1%

Related for INTEL_SA_00813_CVE-2022-38083.NASL