-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.5804.2
                        Intel NUC Firmware Advisory
                             17 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel NUC BIOS firmware
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-38099 CVE-2022-37345 CVE-2022-37334
                   CVE-2022-36789 CVE-2022-36370 CVE-2022-36349
                   CVE-2022-35276 CVE-2022-34152 CVE-2022-33176
                   CVE-2022-32569 CVE-2022-26124 CVE-2022-21794
                   CVE-2021-33164  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00752.html

Comment: CVSS (Max):  8.2 CVE-2022-33164 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Intel
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Revision History:  February 17 2023: Updated affected product list with mitigation details for CVE-2022-38099.
                   November 11 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                       INTEL-SA-00752
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege, Denial of Service
Severity rating :         HIGH
Original release:         11/08/2022
Last revised:             02/17/2023

View all Show less

Summary:

Potential security vulnerabilities in some Intel NUC BIOS firmware may allow
escalation of privilege or denial of service. Intel is releasing firmware
updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2021-33164

Description: Improper access control in BIOS firmware for some Intel(R) NUCs
before version INWHL357.0046 may allow a privileged user to potentially enable
escalation of privilege via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-33176

Description: Improper input validation in BIOS firmware for some Intel(R) NUC
11 Performance kits and Intel(R) NUC 11 Performance Mini PCs before version
PATGL357.0042 may allow a privileged user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-37345

Description: Improper authentication in BIOS firmware for some Intel(R) NUC
Kits before version RY0386 may allow an authenticated user to potentially
enable escalation of privilege via local access.

CVSS Base Score: 7.8 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-21794

Description: Improper authentication in BIOS firmware for some Intel(R) NUC
Boards, Intel(R) NUC Business, Intel(R) NUC Enthusiast, Intel(R) NUC Kits
before version HN0067 may allow a privileged user to potentially enable
escalation of privilege via local access.

CVSS Base Score: 7.7 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

CVEID: CVE-2022-34152

Description: Improper input validation in BIOS firmware for some Intel(R) NUC
Boards, Intel(R) NUC Kits before version TY0070 may allow a privileged user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 7.7 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

CVEID: CVE-2022-32569

Description: Improper buffer restrictions in BIOS firmware for some Intel(R)
NUC M15 Laptop Kits before version BCTGL357.0074 may allow a privileged user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-36789

Description: Improper access control in BIOS firmware for some Intel(R) NUC 10
Performance Kits and Intel(R) NUC 10 Performance Mini PCs before version
FNCML357.0053 may allow a privileged user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-35276

Description: Improper access control in BIOS firmware for some Intel(R) NUC 8
Compute Elements before version CBWHL357.0096 may allow a privileged user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-38099

Description: Improper input validation in BIOS firmware for some Intel(R) NUC
11 Compute Elements before version EBTGL357.0065 may allow a privileged user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-26124

Description: Improper buffer restrictions in BIOS firmware for some Intel(R)
NUC Boards, Intel(R) NUC 8 Boards, Intel(R) NUC 8 Rugged Boards and Intel(R)
NUC 8 Rugged Kits before version CHAPLCEL.0059 may allow a privileged user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-36370

Description: Improper authentication in BIOS firmware for some Intel(R) NUC
Boards and Intel(R) NUC Kits before version MYi30060 may allow a privileged
user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-37334

Description: Improper initialization in BIOS firmware for some Intel(R) NUC 11
Pro Kits and Intel(R) NUC 11 Pro Boards before version TNTGL357.0064 may allow
an authenticated user to potentially enable escalation of privilege via local
access.

CVSS Base Score: 7.0 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-36349

Description: Insecure default variable initialization in BIOS firmware for some
Intel(R) NUC Boards and Intel(R) NUC Kits before version MYi30060 may allow an
authenticated user to potentially enable denial of service via local access.

CVSS Base Score: 5.2 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L

Affected Products:

+------------------------------------+-----------------------------+------------------------------+
|Product                             |Download Link                |CVE ID                        |
+------------------------------------+-----------------------------+------------------------------+
|Intel NUC Mini PC NUC8i7INH and     |INWHL357.0046                |CVE-2021-33164                |
|NUC8i5INH.                          |                             |                              |
+------------------------------------+-----------------------------+------------------------------+
|Intel NUC 11 Performance kit -      |BIOS Update [PATGL357]       |CVE-2022-33176                |
|NUC11PAHi70Z, NUC11PAHi50Z,         |                             |                              |
|NUC11PAHi30Z, NUC11PAHi3,           |                             |CVE-2022-38099                |
|NUC11PAHi5, NUC11PAHi7, NUC11PAKi3, |                             |                              |
|NUC11PAKi5, NUC11PAKi7.             |                             |                              |
|                                    |                             |                              |
|Intel NUC 11 Performance Mini PC -  |                             |                              |
|NUC11PAQi50WA, NUC11PAQi70QA.       |                             |                              |
+------------------------------------+-----------------------------+------------------------------+
|Intel NUC Kit - NUC5i3RYH,          |BIOS Update [RYBDWi35]       |CVE-2022-37345                |
|NUC5i7RYH, NUC5i5RYK, NUC5i5RYH,    |                             |                              |
|NUC5i3RYK, NUC5i5RYHS, NUC5i3RYHS,  |                             |                              |
|NUC5i3RYHSN.                        |                             |                              |
+------------------------------------+-----------------------------+------------------------------+
|Intel NUC Kit - NUC8i7HNK,          |BIOS Update [HNKBLi70]       |CVE-2022-21794                |
|NUC8i7HVK.                          |                             |                              |
|                                    |                             |                              |
|Intel NUC 8 Enthusiast -            |                             |                              |
|NUC8i7HVKVA, NUC8i7HVKVAW.          |                             |                              |
|                                    |                             |                              |
|Intel NUC 8 Business - NUC8i7HNKQC. |                             |                              |
+------------------------------------+-----------------------------+------------------------------+
|Intel NUC Kit - DE3815TYKHE.        |BIOS Update [TYBYT10H]       |CVE-2022-34152                |
|                                    |                             |                              |
|Intel NUC Board - DE3815TYBE.       |                             |                              |
+------------------------------------+-----------------------------+------------------------------+
|Intel NUC M15 Laptop Kit            |BIOS Update for the Intel NUC|CVE-2022-32569                |
|                                    |M15 Laptop Kit               |                              |
+------------------------------------+-----------------------------+------------------------------+
|Intel NUC 10 Performance kit -      |BIOS Update [FNCML357]       |CVE-2022-36789                |
|NUC10i7FNHN, NUC10i5FNKN,           |                             |                              |
|NUC10i5FNHN, NUC10i7FNKN,           |                             |                              |
|NUC10i3FNHN, NUC10i3FNKN.           |                             |                              |
|                                    |                             |                              |
|Intel NUC 10 Performance Mini PC -  |                             |                              |
|NUC10i5FNHJA, NUC10i3FNHF,          |                             |                              |
|NUC10i7FNKPA, NUC10i5FNHCA,         |                             |                              |
|NUC10i3FNHFA, NUC10i5FNHJ,          |                             |                              |
|NUC10i7FNHC, NUC10i7FNHJA,          |                             |                              |
|NUC10i3FNHJA, NUC10i3FNK,           |                             |                              |
|NUC10i7FNHAA, NUC10i5FNH,           |                             |                              |
|NUC10i5FNK, NUC10i7FNH, NUC10i5FNHF,|                             |                              |
|NUC10i5FNKPA, NUC10i3FNH,           |                             |                              |
|NUC10i7FNK, NUC10i7FNKP,            |                             |                              |
|NUC10i5FNKP.                        |                             |                              |
+------------------------------------+-----------------------------+------------------------------+
|Intel NUC 8 Compute Element -       |BIOS Update [CBWHL357]       |CVE-2022-35276                |
|CM8i7CB, CM8i3CB, CM8CCB, CM8i5CB,  |                             |                              |
|CM8PCB.                             |                             |                              |
+------------------------------------+-----------------------------+------------------------------+
|Intel NUC 8 Rugged Kit NUC8CCHKRN,  |BIOS Update [CHAPLCEL]       |CVE-2022-26124                |
|NUC8CCHKR.                          |                             |                              |
|                                    |                             |                              |
|Intel NUC 8 Rugged Board -          |                             |                              |
|NUC8CCHBN.                          |                             |                              |
|                                    |                             |                              |
|Intel NUC Board - NUC8CCHB.         |                             |                              |
+------------------------------------+-----------------------------+------------------------------+
|Intel NUC Board - NUC5i3MYBE.       |BIOS Update [MYBDWi30]       |CVE-2022-36370                |
|                                    |                             |                              |
|Intel NUC Kit - NUC5i3MYHE.         |                             |                              |
+------------------------------------+-----------------------------+------------------------------+
|Intel NUC 11 Pro Kit - NUC11TNHi70Z,|BIOS Update [TNTGL357]       |CVE-2022-37334                |
|NUC11TNKi70Z, NUC11TNKi30Z,         |                             |                              |
|NUC11TNHi30Z, NUC11TNKi50Z,         |                             |CVE-2022-38099                |
|NUC11TNHi50Z, NUC11TNBi30Z,         |                             |                              |
|NUC11TNBi50Z, NUC11TNBi70Z,         |                             |                              |
|NUC11TNHi3, NUC11TNHi5.             |                             |                              |
+------------------------------------+-----------------------------+------------------------------+
|Intel NUC Board - NUC5i3MYBE.       |BIOS Update [MYBDWi30]       |CVE-2022-36349                |
|                                    |                             |                              |
|Intel NUC Kit - NUC5i3MYHE.         |                             |                              |
+------------------------------------+-----------------------------+------------------------------+
|Intel NUC 11 Compute Element -      |                             |                              |
|CM11EBC4W, CM11EBi38W, CM11EBi58W,  |BIOS Update [EBTGL357]       |                              |
|CM11EBi716W                         |                             |CVE-2022-38099                |
|                                    |BIOS Update [DBTGL579]       |                              |
|Intel NUC 11 Extreme Compute Element|                             |                              |
|- NUC11DBBi9, NUC11DBBi7            |                             |                              |
+------------------------------------+-----------------------------+------------------------------+

Recommendations:

Intel recommends updating the affected Intel NUC BIOS firmware to the latest
version (see provided table above).

Acknowledgements:

The following issues were found internally by Intel employees; CVE-2021-33164
and CVE-2022-37334. Intel would like to thank Benny Zeltser, Yehonatan Lusky
(CVE-2021-33164) and Brent Holtsclaw (CVE-2022-37334).

Intel would like to thank Yngweijw (Jiawei Yin) (CVE-2022-33176,
CVE-2022-37345, CVE-2022-21794, CVE-2022-34152, CVE-2022-36789, CVE-2022-35276,
CVE-2022-36370), the BINARLY efiXplorer team (CVE-2022-32569), Dmitry Frolov
(CVE-2022-26124, CVE-2022-38099) and the TCG Vulnerability Response Team
(CVE-2022-36349).

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision   Date                            Description
1.0      11/08/   Initial Release
         2022
1.1      02/17/   Updated affected product list with mitigation details for
         2023     CVE-2022-38099.

View all Show less

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=P9IV
-----END PGP SIGNATURE-----