Multiple vulnerabilities in Intel BIOS firmware



Published: 2023-08-15
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2022-37343
CVE-2022-44611
CVE-2022-27879
CVE-2022-38083
CVE-2022-43505
CWE-ID CWE-284
CWE-20
CWE-120
CWE-665
CWE-691
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Intel Atom processor C3000 series
Hardware solutions / Firmware

Intel Xeon D Processors
Hardware solutions / Firmware

Intel Atom Processor P5000 Series
Hardware solutions / Firmware

Intel Xeon E Processors
Hardware solutions / Firmware

11th Generation Intel Core Processors
Hardware solutions / Firmware

10th Generation Intel Core Processors
Hardware solutions / Firmware

Intel Xeon W Processor 1300 Series
Hardware solutions / Firmware

8th Generation Intel Core Processors
Hardware solutions / Firmware

Intel Celeron Processor J Series
Hardware solutions / Firmware

Intel Celeron Processor N Series
Hardware solutions / Firmware

Intel Atom Processor A Series
Hardware solutions / Firmware

Intel Xeon Processor E7 v4 Family
Hardware solutions / Firmware

Intel Xeon Processor E5 v4 Family
Hardware solutions / Firmware

Intel Core X-series Processor
Hardware solutions / Firmware

Intel Xeon Processor E7 v3 Family
Hardware solutions / Firmware

Intel Xeon Processor E5 v3 Family
Hardware solutions / Firmware

Intel Xeon D-1633N Processor
Hardware solutions / Firmware

Intel Celeron Processor G Series
Hardware solutions / Firmware

Intel Pentium Gold Processor Series
Hardware solutions / Firmware

Intel Xeon W Processors
Hardware solutions / Firmware

7th Generation Intel Core Processors
Hardware solutions / Firmware

Intel Pentium Processor Silver Series
Hardware solutions / Firmware

2nd Generation Intel Xeon Scalable Processors
Hardware solutions / Firmware

Intel Core Processors with Intel Hybrid Technology
Hardware solutions / Firmware

Intel Xeon Processor E3 v6 Family
Hardware solutions / Firmware

Intel Atom Processor C3XXX
Hardware solutions / Firmware

3rd Generation Intel Xeon Scalable Processors
Hardware solutions / Firmware

9th Generation Intel Core Processors
Client/Desktop applications / Web browsers

Intel Pentium Processor J Series
Hardware solutions / Other hardware appliances

Intel Pentium Processor N Series
Hardware solutions / Other hardware appliances

Intel Atom Processor E3900 Series
Hardware solutions / Other hardware appliances

Intel Xeon Scalable Processors
Hardware solutions / Other hardware appliances

Vendor Intel

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU79535

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-37343

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper access restrictions. A local user can execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Atom processor C3000 series: All versions

Intel Xeon D Processors: All versions

Intel Atom Processor P5000 Series: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00813.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU79557

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-44611

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input in the BIOS firmware. A remote attacker on the local network can send specially crafted input to the application and compromise the affected system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Xeon E Processors: All versions

11th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

Intel Xeon W Processor 1300 Series: All versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00813.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU79558

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-27879

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a boundary error within the BIOS firmware. A local user can trigger memory corruption and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Pentium Processor J Series: All versions

Intel Pentium Processor N Series: All versions

Intel Celeron Processor J Series: All versions

Intel Celeron Processor N Series: All versions

Intel Atom Processor A Series: All versions

Intel Atom Processor E3900 Series: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00813.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper Initialization

EUVDB-ID: #VU79559

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38083

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper initialization in the BIOS firmware. A local user can run a specially crafted application to execute arbitrary code with escalated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Xeon Processor E7 v4 Family: All versions

Intel Xeon Processor E5 v4 Family: All versions

Intel Core X-series Processor: All versions

Intel Xeon Processor E7 v3 Family: All versions

Intel Xeon Processor E5 v3 Family: All versions

Intel Xeon D Processors: All versions

Intel Xeon D-1633N Processor: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00813.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Insufficient control flow management

EUVDB-ID: #VU79560

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-43505

CWE-ID: CWE-691 - Insufficient Control Flow Management

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient control flow management in the BIOS firmware. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

Intel Celeron Processor G Series: All versions

Intel Pentium Gold Processor Series: All versions

Intel Core X-series Processor: All versions

Intel Xeon W Processors: All versions

7th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

Intel Celeron Processor N Series: All versions

Intel Celeron Processor J Series: All versions

Intel Pentium Processor Silver Series: All versions

Intel Xeon Processor E5 v3 Family: All versions

Intel Xeon Processor E5 v4 Family: All versions

Intel Xeon D Processors: All versions

Intel Xeon Scalable Processors: All versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon Processor E7 v3 Family: All versions

Intel Xeon Processor E7 v4 Family: All versions

Intel Core Processors with Intel Hybrid Technology: All versions

Intel Xeon Processor E3 v6 Family: All versions

Intel Xeon D-1633N Processor: All versions

Intel Atom Processor C3XXX: All versions

3rd Generation Intel Xeon Scalable Processors: All versions

Intel Atom Processor E3900 Series: All versions

Intel Atom Processor A Series: All versions

Intel Pentium Processor N Series: All versions

Intel Pentium Processor J Series: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00813.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###