Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.INTEL_SA_00813_CVE-2022-44611.NASL
HistoryAug 18, 2023 - 12:00 a.m.

Intel BIOS Firmware Privilege Escalation (INTEL-SA-00813) (CVE-2022-44611)

2023-08-1800:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
17
intel
bios
firmware
privilege escalation
cve-2022-44611
vulnerability
escalation of privilege
input validation
intel processors
security advisory

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

9.1%

Improper input validation in the BIOS firmware for some Intel® Processors may allow a privileged user to potentially enable escalation of privilege via adjacent access. (CVE-2022-44611)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(179950);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/08/21");

  script_cve_id("CVE-2022-44611");
  script_xref(name:"IAVA", value:"2023-A-0426");

  script_name(english:"Intel BIOS Firmware Privilege Escalation (INTEL-SA-00813) (CVE-2022-44611)");

  script_set_attribute(attribute:"synopsis", value:
"The BIOS firmware on the remote host is affected by a privilege escalation vulnerability.");
  script_set_attribute(attribute:"description", value:
"Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially 
enable escalation of privilege via adjacent access. (CVE-2022-44611)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00813.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3f552fd5");
  script_set_attribute(attribute:"solution", value:
"Contact your system OEM for updated firmware per the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-44611");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/08/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/08/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/08/18");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:intel");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:intel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:intel");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("intel_cpuid_detection.nbin");
  script_require_keys("SMB/WMI/Available", "Settings/ParanoidReport");

  exit(0);
}

if (report_paranoia < 2) audit(AUDIT_PARANOID);

var processor_id = get_kb_item_or_exit('Host/cpu/cpuid');

var vuln_processors = [
  {
    'Product Collection': 'Intel® Xeon® E Processor Family',
    'Vertical Segment': 'Server',
    'CPU ID': ['906EA', '906ED'],
    'Platform ID': '22'
  },
  {
    'Product Collection': '11th Gen Intel® Core™ Processor Family',
    'Vertical Segment': 'Desktop, Mobile',
    'CPU ID': ['806C1', '806C2' '806D1'],
    'Platform ID': 'C2 80'
  },
  {
    'Product Collection': '10th Gen Intel® Core™ Processor Family',
    'Vertical Segment': 'Desktop, Mobile',
    'CPU ID': ['706E5'],
    'Platform ID': '80'
  },
  {
    'Product Collection': '10th Gen Intel® Core™ Processor Family',
    'Vertical Segment': 'Desktop, Mobile',
    'CPU ID': ['A0652', 'A0653', 'A0655', 'A0660', 'A0661', '806EC'],
    'Platform ID': '20 01 22 80 80 07'
  },
  {
    'Product Collection': '11th Gen Intel® Core™ Processor Family, Intel® Xeon® W processor 1300 series',
    'Vertical Segment': 'Desktop, Mobile',
    'CPU ID': ['A0671', 'A0653'],
    'Platform ID': '01'
  },
  {
    'Product Collection': '9th Gen Intel® Core™ Processor Family, 8th Gen Intel® Core™ Processor Family',
    'Vertical Segment': 'Desktop, Mobile',
    'CPU ID': ['906EA', '906EB', '906EC', '906ED', '806EA'],
    'Platform ID': '22 C0'
  },
  {
    'Product Collection': '8th Generation Intel® Core™ Processors',
    'Vertical Segment': 'Mobile, Embedded',
    'CPU ID': ['806EB', '806EC'],
    'Platform ID': 'D0 94'
  },
  {
    'Product Collection': 'Intel® Celeron® J6413, N6211. Intel® Pentium® J6425, N6415. Intel® Atom® x6211E, x6413E, x6425E, x6212RE, x6414RE, x6425RE, x6427FE, x6200FE.',
    'Vertical Segment': 'Embedded',
    'CPU ID': ['90661'],
    'Platform ID': 'C2'
  }
];

var cve, cpuids, report, found = FALSE;
cve = 'CVE-2022-44611';
foreach (var processor in vuln_processors) 
{
  cpuids = processor['CPU ID'];
  foreach (var cpuid in cpuids)
  {
    if (processor_id == cpuid) 
    {
      found = TRUE;
      report  = 'The processor(s) ' + processor['Product Collection'] + ' with CPU ID ' + cpuid + ' are vulnerable to ' + 
                cve + '. See vendor advisory.\n';
      security_report_v4(port:135, severity:SECURITY_HOLE, extra:report);
    }     
  }
}

if (!found)
  audit(AUDIT_INST_VER_NOT_VULN, 'The intel processor');
VendorProductVersionCPE
intelcpe:/a:intel
intelcpe:/h:intel
intelcpe:/o:intel

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

9.1%

Related for INTEL_SA_00813_CVE-2022-44611.NASL