-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.3953.2
                       Intel NUC Laptop Kit Advisory
                               10 July 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel NUC Laptop Kits
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-34488 CVE-2022-34345 CVE-2022-33209
                   CVE-2022-32579 CVE-2022-28858 CVE-2022-27493

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00712.html

Revision History:  July   10 2023: Vendor updated affected products and recommendations
                   August 10 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00712
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege
Severity rating :         HIGH
Original release:         08/09/2022
Last revised:             07/07/2023

Summary:

Potential security vulnerabilities in some Intel NUC Laptop Kits may allow
escalation of privilege. Intel is releasing firmware updates to mitigate these
potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2022-28858

Description: Improper buffer restriction in the firmware for some Intel(R) NUC
Laptop Kits before version BC0076 may allow a privileged user to potentially
enable escalation of privilege via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-33209

Description: Improper input validation in the firmware for some Intel(R) NUC
Laptop Kits before version BC0076 may allow a privileged user to potentially
enable escalation of privilege via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-27493

Description: Improper initialization in the firmware for some Intel(R) NUC
Laptop Kits before version BC0076 may allow a privileged user to potentially
enable an escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-34488

Description: Improper buffer restrictions in the firmware for some Intel(R) NUC
Laptop Kits before version BC0076 may allow a privileged user to potentially
enable escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-32579

Description: Improper initialization in the firmware for some Intel(R) NUC
Laptop Kits before version BC0076 may allow a privileged user to potentially
enable escalation of privilege via physical access.

CVSS Base Score: 6.9 Medium

CVSS Vector: CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-34345

Description: Improper input validation in the firmware for some Intel(R) NUC
Laptop Kits before version BC0076 may allow a privileged user to potentially
enable escalation of privilege via physical access.

CVSS Base Score: 6.9 Medium

CVSS Vector: CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Affected Products:

+-----------------------------------+----------------+------------------+
|Product                            |Download Link   |CVE ID            |
+-----------------------------------+----------------+------------------+
|Intel NUC Rugged Kit: NUC8CCHB,    |CHAPLCEL        |CVE-2022-33209    |
|NUC8CCHBN, NUC8CCHKRN, NUC8CCHKR.  |                |CVE-2022-34488    |
+-----------------------------------+----------------+------------------+
|Intel NUC Laptop Kit:              |KCTGL357        |CVE-2022-33209    |
|LAPKC51E, LAPKC71E                 |                |CVE-2022-32579    |
|LAPKC71F.                          |                |CVE-2022-34345    |
|                                   |                |CVE-2022-34488    |
+-----------------------------------+----------------+------------------+
|Intel NUC 11 Performance Kit, Intel|PATGL357        |CVE-2022-33209    |
|NUC 11 Performance Mini PC:        |                |                  |
|                                   |                |                  |
|NUC11PAHi3, NUC11PAHi30Z,          |                |                  |
|NUC11PAKi3.                        |                |                  |
|                                   |                |                  |
|NUC11PAHi5, NUC11PAHi50Z,          |                |                  |
|NUC11PAKi5, NUC11PAQi50WA.         |                |                  |
|                                   |                |                  |
|NUC11PAHi7, NUC11PAHi70Z,          |                |                  |
|NUC11PAKi7, NUC11PAQi70QA.         |                |                  |
+-----------------------------------+----------------+------------------+
|Intel NUC Pro Compute Element:     |QNCFLX70        |CVE-2022-33209    |
|NUC9V7QNB, NUC9V7QNX,              |                |CVE-2022-34488    |
|NUC9VXQNB, NUC9VXQNX.              |                |                  |
+-----------------------------------+----------------+------------------+
|Intel NUC 8 Compute Element:       |CBWHL357        |CVE-2022-33209    |
|CM8i3CB4N, CM8i5CB8N,              |                |CVE-2022-34345    |
|CM8i7CB8N, CM8CCB4R,               |                |CVE-2022-34488    |
|CM8PCB4R.                          |                |                  |
+-----------------------------------+----------------+------------------+
|Intel NUC:                         |PHTGL579        |CVE-2022-33209    |
|NUC11PHKi7C, NUC11PHKi7CAA.        |                |CVE-2022-32579    |
|                                   |                |CVE-2022-34345    |
|                                   |                |CVE-2022-34488    |
+-----------------------------------+----------------+------------------+
|Intel NUC Extreme Compute Element: |DBTGL579        |CVE-2022-33209    |
|NUC11BTMi7, NUC11DBBi7,            |                |CVE-2022-32579    |
|NUC11BTMi9, NUC11DBBi9.            |                |CVE-2022-34345    |
|                                   |                |CVE-2022-34488    |
+-----------------------------------+----------------+------------------+
|Intel NUC Laptop Kit:              |RCADL357        |CVE-2022-33209    |
|LAPRC510, LAPRC710.                |                |CVE-2022-32579    |
|                                   |                |CVE-2022-34345    |
|                                   |                |CVE-2022-34488    |
+-----------------------------------+----------------+------------------+
|Intel NUC Laptop Kit:              |BCTGL357        |CVE-2022-33209    |
|LAPBC510, LAPBC710.                |                |CVE-2022-27493    |
|                                   |                |CVE-2022-28858    |
|                                   |                |CVE-2022-32579    |
|                                   |                |CVE-2022-34345    |
|                                   |                |CVE-2022-34488    |
+-----------------------------------+----------------+------------------+
|Intel NUC Performance Kit          |FNCML357        |CVE-2022-33209    |
|Intel NUC Performance Mini PC:     |                |CVE-2022-32579    |
|NUC10i3FNH, NUC10i3FNHF,           |                |CVE-2022-34345    |
|NUC10i3FNHFA, NUC10i3FNHJA,        |                |CVE-2022-34488    |
|NUC10i3FNHN, NUC10i3FNK,           |                |                  |
|NUC10i3FNKN.                       |                |                  |
|                                   |                |                  |
|NUC10i5FNH, NUC10i5FNHCA,          |                |                  |
|NUC10i5FNHF, NUC10i5FNHJA,         |                |                  |
|NUC10i5FNHJ, NUC10i5FNHN,          |                |                  |
|NUC10i5FNK, NUC10i5FNKN,           |                |                  |
|NUC10i5FNKPA, NUC10i5FNKP.         |                |                  |
|                                   |                |                  |
|NUC10i7FNH, NUC10i7FNHAA,          |                |                  |
|NUC10i7FNHC, NUC10i7FNHJA,         |                |                  |
|NUC10i7FNHN, NUC10i7FNK,           |                |                  |
|NUC10i7FNKN, NUC10i7FNKP,          |                |                  |
|NUC10i7FNKPA.                      |                |                  |
+-----------------------------------+----------------+------------------+
|Intel NUC Extreme, Intel NUC 12    |EDADL579        |CVE-2022-33209    |
|Extreme Compute Element:           |                |CVE-2022-32579    |
|                                   |                |CVE-2022-34345    |
|NUC12DCMi7, NUC12EDBi7, NUC12DCMi9,|                |CVE-2022-34488    |
|NUC12EDBi9.                        |                |                  |
+-----------------------------------+----------------+------------------+
|Intel NUC 12 Compute Element:      |HBADL357        |CVE-2022-33209    |
|ELM12HBi3                          |                |CVE-2022-32579    |
|ELM12HBi5                          |                |CVE-2022-34488    |
|ELM12HBi7                          |                |                  |
|ELM12HBC                           |                |                  |
+-----------------------------------+----------------+------------------+
|Intel NUC Enthusiast:              |SNADL357        |CVE-2022-33209    |
|NUC12SNKi72, NUC12SNKi72VA         |                |                  |
+-----------------------------------+----------------+------------------+
|Intel NUC 11 Compute Element:      |EBTGL357        |CVE-2022-33209    |
|CM11EBi38W                         |                |CVE-2022-32579    |
|CM11EBi58W                         |                |CVE-2022-34488    |
|CM11EBi716W                        |                |                  |
|CM11EBC4W                          |                |                  |
+-----------------------------------+----------------+------------------+
|Intel NUC Pro Kit, Intel NUC Pro   |PNWHL357        |CVE-2022-33209    |
|Board:                             |                |CVE-2022-32579    |
|NUC8i3PNB, NUC8i3PNH               |                |CVE-2022-34345    |
|NUC8i3PNK                          |                |CVE-2022-34488    |
+-----------------------------------+----------------+------------------+
|Intel NUC Pro Board, Intel NUC Pro |WSADL357        |CVE-2022-33209    |
|Kit:                               |                |CVE-2022-34345    |
|NUC12WSBi3, NUC12WSBi30Z,          |                |CVE-2022-34488    |
|NUC12WSHi3, NUC12WSHi30L,          |                |                  |
|NUC12WSHi30Z, NUC12WSKi3,          |                |                  |
|NUC12WSKi30Z.                      |                |                  |
|                                   |                |                  |
|NUC12WSBi5, NUC12WSBi50Z,          |                |                  |
|NUC12WSHi5, NUC12WSHi50Z,          |                |                  |
|NUC12WSKi5, NUC12WSKi50Z,          |                |                  |
|                                   |                |                  |
|NUC12WSBi70Z, NUC12WSHi7,          |                |                  |
|NUC12WSHi70Z, NUC12WSKi7,          |                |                  |
|NUC12WSKi70Z.                      |                |                  |
+-----------------------------------+----------------+------------------+
|Intel NUC Boards:                  |TNTGL357        |CVE-2022-33209    |
|NUC11TNBi3, NUC11TNBi30Z,          |                |CVE-2022-32579    |
|NUC11TNHi3, NUC11TNHi30L,          |                |CVE-2022-34345    |
|NUC11TNHi30P, NUC11TNHi30Z,        |                |CVE-2022-34488    |
|NUC11TNKi3, NUC11TNKi30Z.          |                |                  |
|                                   |                |                  |
|NUC11TNBi5, NUC11TNBi50Z,          |                |                  |
|NUC11TNHi5, NUC11TNHi50L,          |                |                  |
|NUC11TNHi50W, NUC11TNHi50Z,        |                |                  |
|NUC11TNKi5, NUC11TNKi50Z.          |                |                  |
|                                   |                |                  |
|NUC11TNBi7, NUC11TNBi70Z,          |                |                  |
|NUC11TNHi7, NUC11TNHi70L,          |                |                  |
|NUC11TNHi70Q, NUC11TNHi70Z,        |                |                  |
|NUC11TNKi7, NUC11TNKi70Z.          |                |                  |
+-----------------------------------+----------------+------------------+
|Intel NUC Pro Kit, Intel NUC Pro   |TNTGLV57        |CVE-2022-33209    |
|Board, Intel NUC Pro Mini PC       |                |CVE-2022-32579    |
|NUC11TNKv50Z, NUC11TNHv70L,        |                |CVE-2022-34345    |
|NUC11TNHv50L, NUC11TNKv5.          |                |CVE-2022-34488    |
|                                   |                |                  |
|NUC11TNKv7, NUC11TNHv7, NUC11TNBv7,|                |                  |
|NUC11TNKv7.                        |                |                  |
|NUC11TNBv5, NUC11TNKv5, NUC11TNHv5.|                |                  |
+-----------------------------------+----------------+------------------+
|Intel NUC Essential:               |ATJSLCPX        |CVE-2022-33209    |
|NUC11ATBC4, NUC11ATKC2, NUC11ATKC2,|                |CVE-2022-32579    |
|NUC11ATKC4, NUC11ATKPE.            |                |CVE-2022-34345    |
|                                   |                |CVE-2022-34488    |
+-----------------------------------+----------------+------------------+
|Intel NUC Laptop Kits:             |ACADL357        |CVE-2022-32579    |
|LAPAC71H, LAPAC71G.                |                |CVE-2022-34345    |
|                                   |                |CVE-2022-34488    |
+-----------------------------------+----------------+------------------+
|Intel NUC 13 Extreme Kit:          |SBRPL579        |CVE-2022-34345    |
|NUC13RNGi5, NUC13RNGi7, NUC13RNGi9.|                |                  |
|                                   |                |                  |
|Intel NUC 13 Extreme Compute       |                |                  |
|Element:                           |                |                  |
|NUC13SBBi5, NUC13SBBi7, NUC13SBBi9.|                |                  |
+-----------------------------------+----------------+------------------+
|Intel NUC Kit, Intel NUC Mini PC   |INWHL357        |CVE-2022-34488    |
|NUC8i7INH, NUC8i5INH               |                |                  |
|NUC8i7INH, NUC8i5INH               |                |                  |
+-----------------------------------+----------------+------------------+

Recommendations:

Intel recommends updating the affected Intel NUC BIOS firmware to the latest
version (see provided table above).

We encourage customers to guard against unauthorized access to their systems.

Acknowledgements:

Intel would like to thank the Binarly efiXplorer team for reporting these
issues.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision  Date                            Description
1.0      08/09/  Initial Release
         2022
1.1      07/07/  Updated affected products table to include additional impacted
         2023    products. Updated recommendations.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=yDNr
-----END PGP SIGNATURE-----