ID

VAR-202211-0906


CVE

CVE-2022-26124


TITLE

Buffer Error Vulnerability in Multiple Intel Products

Trust: 0.8

sources: JVNDB: JVNDB-2022-021008

DESCRIPTION

Improper buffer restrictions in BIOS firmware for some Intel(R) NUC Boards, Intel(R) NUC 8 Boards, Intel(R) NUC 8 Rugged Boards and Intel(R) NUC 8 Rugged Kits before version CHAPLCEL.0059 may allow a privileged user to potentially enable escalation of privilege via local access. (DoS) It may be in a state. Intel NUC is a small mini computer produced by Intel Corporation of the United States. Local privilege escalation

Trust: 2.16

sources: NVD: CVE-2022-26124 // JVNDB: JVNDB-2022-021008 // CNVD: CNVD-2023-16368

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-16368

AFFECTED PRODUCTS

vendor:intelmodel:nuc 8 rugged board nuc8cchbnscope:ltversion:chaplcel.0059

Trust: 1.0

vendor:intelmodel:nuc 8 rugged kit nuc8cchkrnscope:ltversion:chaplcel.0059

Trust: 1.0

vendor:intelmodel:nuc 8 rugged kit nuc8cchkrscope:ltversion:chaplcel.0059

Trust: 1.0

vendor:intelmodel:nuc board nuc8cchbscope:ltversion:chaplcel.0059

Trust: 1.0

vendor:インテルmodel:nuc 8 rugged board nuc8cchbnscope: - version: -

Trust: 0.8

vendor:インテルmodel:intel nuc board nuc8cchbscope: - version: -

Trust: 0.8

vendor:インテルmodel:intel nuc 8 rugged kit nuc8cchkrscope: - version: -

Trust: 0.8

vendor:インテルmodel:nuc 8 rugged kit nuc8cchkrnscope: - version: -

Trust: 0.8

vendor:intelmodel:nuc boards <chaplcel.0059scope: - version: -

Trust: 0.6

vendor:intelmodel:nuc boards <chaplcel.0059scope:eqversion:8

Trust: 0.6

vendor:intelmodel:nuc rugged boards <chaplcel.0059scope:eqversion:8

Trust: 0.6

vendor:intelmodel:nuc rugged kits <chaplcel.0059scope:eqversion:8

Trust: 0.6

sources: CNVD: CNVD-2023-16368 // JVNDB: JVNDB-2022-021008 // NVD: CVE-2022-26124

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-26124
value: HIGH

Trust: 1.0

secure@intel.com: CVE-2022-26124
value: HIGH

Trust: 1.0

NVD: CVE-2022-26124
value: HIGH

Trust: 0.8

CNVD: CNVD-2023-16368
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202211-2624
value: HIGH

Trust: 0.6

CNVD: CNVD-2023-16368
severity: MEDIUM
baseScore: 4.3
vectorString: AV:L/AC:L/AU:S/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-26124
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

secure@intel.com: CVE-2022-26124
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 6.0
version: 3.1

Trust: 1.0

NVD: CVE-2022-26124
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-16368 // JVNDB: JVNDB-2022-021008 // CNNVD: CNNVD-202211-2624 // NVD: CVE-2022-26124 // NVD: CVE-2022-26124

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.0

problemtype:Buffer error (CWE-119) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-021008 // NVD: CVE-2022-26124

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202211-2624

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202211-2624

PATCH

title:Patch for Intel NUC 8 Rugged Kit, Intel NUC 8 Rugged Board, Intel NUC Board, Intel NUC 8 Boards Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/412876

Trust: 0.6

title:Intel NUC Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=214669

Trust: 0.6

sources: CNVD: CNVD-2023-16368 // CNNVD: CNNVD-202211-2624

EXTERNAL IDS

db:NVDid:CVE-2022-26124

Trust: 3.8

db:JVNid:JVNVU94499505

Trust: 0.8

db:JVNDBid:JVNDB-2022-021008

Trust: 0.8

db:CNVDid:CNVD-2023-16368

Trust: 0.6

db:CNNVDid:CNNVD-202211-2624

Trust: 0.6

sources: CNVD: CNVD-2023-16368 // JVNDB: JVNDB-2022-021008 // CNNVD: CNNVD-202211-2624 // NVD: CVE-2022-26124

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00752.html

Trust: 3.0

url:https://jvn.jp/vu/jvnvu94499505/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-26124

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-26124/

Trust: 0.6

sources: CNVD: CNVD-2023-16368 // JVNDB: JVNDB-2022-021008 // CNNVD: CNNVD-202211-2624 // NVD: CVE-2022-26124

SOURCES

db:CNVDid:CNVD-2023-16368
db:JVNDBid:JVNDB-2022-021008
db:CNNVDid:CNNVD-202211-2624
db:NVDid:CVE-2022-26124

LAST UPDATE DATE

2024-08-14T12:09:10.409000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-16368date:2023-03-12T00:00:00
db:JVNDBid:JVNDB-2022-021008date:2023-11-07T08:19:00
db:CNNVDid:CNNVD-202211-2624date:2022-11-18T00:00:00
db:NVDid:CVE-2022-26124date:2022-11-17T15:30:49.277

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-16368date:2022-12-09T00:00:00
db:JVNDBid:JVNDB-2022-021008date:2023-11-07T00:00:00
db:CNNVDid:CNNVD-202211-2624date:2022-11-11T00:00:00
db:NVDid:CVE-2022-26124date:2022-11-11T16:15:12.620