ID

VAR-202211-0823


CVE

CVE-2022-21794


TITLE

Authentication Vulnerability in Multiple Intel Products

Trust: 0.8

sources: JVNDB: JVNDB-2022-021020

DESCRIPTION

Improper authentication in BIOS firmware for some Intel(R) NUC Boards, Intel(R) NUC Business, Intel(R) NUC Enthusiast, Intel(R) NUC Kits before version HN0067 may allow a privileged user to potentially enable escalation of privilege via local access. Intel NUC Kit NUC8i7HNK firmware, nuc kit nuc8i7hvk firmware, nuc 8 enthusiast nuc8i7hvkva Multiple Intel products such as firmware contain vulnerabilities related to authentication.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2022-21794 // JVNDB: JVNDB-2022-021020

AFFECTED PRODUCTS

vendor:intelmodel:nuc 8 enthusiast nuc8i7hvkvawscope:ltversion:hn0067

Trust: 1.0

vendor:intelmodel:nuc kit nuc8i7hnkscope:ltversion:hn0067

Trust: 1.0

vendor:intelmodel:nuc 8 business nuc8i7hnkqcscope:ltversion:hn0067

Trust: 1.0

vendor:intelmodel:nuc kit nuc8i7hvkscope:ltversion:hn0067

Trust: 1.0

vendor:intelmodel:nuc 8 enthusiast nuc8i7hvkvascope:ltversion:hn0067

Trust: 1.0

vendor:インテルmodel:nuc 8 business nuc8i7hnkqcscope: - version: -

Trust: 0.8

vendor:インテルmodel:nuc kit nuc8i7hvkscope: - version: -

Trust: 0.8

vendor:インテルmodel:intel nuc kit nuc8i7hnkscope: - version: -

Trust: 0.8

vendor:インテルmodel:nuc 8 enthusiast nuc8i7hvkvawscope: - version: -

Trust: 0.8

vendor:インテルmodel:nuc 8 enthusiast nuc8i7hvkvascope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-021020 // NVD: CVE-2022-21794

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-21794
value: MEDIUM

Trust: 1.0

secure@intel.com: CVE-2022-21794
value: HIGH

Trust: 1.0

NVD: CVE-2022-21794
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202211-2632
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-21794
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

secure@intel.com: CVE-2022-21794
baseSeverity: HIGH
baseScore: 7.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.1
impactScore: 6.0
version: 3.1

Trust: 1.0

NVD: CVE-2022-21794
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-021020 // CNNVD: CNNVD-202211-2632 // NVD: CVE-2022-21794 // NVD: CVE-2022-21794

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.0

problemtype:Inappropriate authentication (CWE-287) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-021020 // NVD: CVE-2022-21794

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202211-2632

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202211-2632

PATCH

title:Intel NUC Kit Remediation measures for authorization problem vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=214676

Trust: 0.6

sources: CNNVD: CNNVD-202211-2632

EXTERNAL IDS

db:NVDid:CVE-2022-21794

Trust: 3.2

db:JVNid:JVNVU94499505

Trust: 0.8

db:JVNDBid:JVNDB-2022-021020

Trust: 0.8

db:CNNVDid:CNNVD-202211-2632

Trust: 0.6

sources: JVNDB: JVNDB-2022-021020 // CNNVD: CNNVD-202211-2632 // NVD: CVE-2022-21794

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00752.html

Trust: 2.4

url:https://jvn.jp/vu/jvnvu94499505/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-21794

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-21794/

Trust: 0.6

sources: JVNDB: JVNDB-2022-021020 // CNNVD: CNNVD-202211-2632 // NVD: CVE-2022-21794

SOURCES

db:JVNDBid:JVNDB-2022-021020
db:CNNVDid:CNNVD-202211-2632
db:NVDid:CVE-2022-21794

LAST UPDATE DATE

2024-08-14T12:40:06.399000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-021020date:2023-11-07T08:19:00
db:CNNVDid:CNNVD-202211-2632date:2022-11-18T00:00:00
db:NVDid:CVE-2022-21794date:2022-11-17T15:45:08.950

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-021020date:2023-11-07T00:00:00
db:CNNVDid:CNNVD-202211-2632date:2022-11-11T00:00:00
db:NVDid:CVE-2022-21794date:2022-11-11T16:15:11.780