ID

VAR-202211-0705


CVE

CVE-2022-35276


TITLE

Intel NUC 8 Compute Elements Access Control Error Vulnerability

Trust: 0.6

sources: CNVD: CNVD-2023-16367

DESCRIPTION

Improper access control in BIOS firmware for some Intel(R) NUC 8 Compute Elements before version CBWHL357.0096 may allow a privileged user to potentially enable escalation of privilege via local access. Intel NUC is a small mini computer produced by Intel Corporation of the United States. Attackers can use this vulnerability to elevate local privileges

Trust: 1.44

sources: NVD: CVE-2022-35276 // CNVD: CNVD-2023-16367

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-16367

AFFECTED PRODUCTS

vendor:intelmodel:nuc 8 compute element cm8pcbscope:ltversion:cbwhl357.0096

Trust: 1.0

vendor:intelmodel:nuc 8 compute element cm8i3cbscope:ltversion:cbwhl357.0096

Trust: 1.0

vendor:intelmodel:nuc 8 compute element cm8i5cbscope:ltversion:cbwhl357.0096

Trust: 1.0

vendor:intelmodel:nuc 8 compute element cm8ccbscope:ltversion:cbwhl357.0096

Trust: 1.0

vendor:intelmodel:nuc 8 compute element cm8i7cbscope:ltversion:cbwhl357.0096

Trust: 1.0

vendor:intelmodel:nuc 8 compute element cm8i7cb <cbwhl357.0096scope: - version: -

Trust: 0.6

vendor:intelmodel:nuc 8 compute element cm8i3cb <cbwhl357.0096scope: - version: -

Trust: 0.6

vendor:intelmodel:nuc 8 compute element cm8ccb <cbwhl357.0096scope: - version: -

Trust: 0.6

vendor:intelmodel:nuc 8 compute element cm8i5cb <cbwhl357.0096scope: - version: -

Trust: 0.6

vendor:intelmodel:nuc 8 compute element cm8pcb <cbwhl357.0096scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2023-16367 // NVD: CVE-2022-35276

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-35276
value: MEDIUM

Trust: 1.0

secure@intel.com: CVE-2022-35276
value: HIGH

Trust: 1.0

CNVD: CNVD-2023-16367
value: LOW

Trust: 0.6

CNNVD: CNNVD-202211-2606
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2023-16367
severity: LOW
baseScore: 3.7
vectorString: AV:L/AC:H/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 1.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-35276
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

secure@intel.com: CVE-2022-35276
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 6.0
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2023-16367 // CNNVD: CNNVD-202211-2606 // NVD: CVE-2022-35276 // NVD: CVE-2022-35276

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2022-35276

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202211-2606

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202211-2606

PATCH

title:Patch for Intel NUC 8 Compute Elements Access Control Error Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/412871

Trust: 0.6

title:Intel NUC Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=214654

Trust: 0.6

sources: CNVD: CNVD-2023-16367 // CNNVD: CNNVD-202211-2606

EXTERNAL IDS

db:NVDid:CVE-2022-35276

Trust: 2.2

db:CNVDid:CNVD-2023-16367

Trust: 0.6

db:CNNVDid:CNNVD-202211-2606

Trust: 0.6

sources: CNVD: CNVD-2023-16367 // CNNVD: CNNVD-202211-2606 // NVD: CVE-2022-35276

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00752.html

Trust: 2.2

url:https://cxsecurity.com/cveshow/cve-2022-35276/

Trust: 0.6

sources: CNVD: CNVD-2023-16367 // CNNVD: CNNVD-202211-2606 // NVD: CVE-2022-35276

SOURCES

db:CNVDid:CNVD-2023-16367
db:CNNVDid:CNNVD-202211-2606
db:NVDid:CVE-2022-35276

LAST UPDATE DATE

2024-08-14T15:37:19.197000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-16367date:2023-03-12T00:00:00
db:CNNVDid:CNNVD-202211-2606date:2022-11-18T00:00:00
db:NVDid:CVE-2022-35276date:2022-11-16T18:56:08.900

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-16367date:2022-12-09T00:00:00
db:CNNVDid:CNNVD-202211-2606date:2022-11-11T00:00:00
db:NVDid:CVE-2022-35276date:2022-11-11T16:15:15.363