-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5805
                  Intel NUC Kit Wireless Adapter Advisory
                             11 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel NUC Kit Wireless Adapter
Publisher:         Intel
Operating System:  Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-36400 CVE-2022-36384 CVE-2022-36380
                   CVE-2022-36377  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html

Comment: CVSS (Max):  6.7 CVE-2022-36400 (CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Intel
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00747
Advisory Category:        Software
Impact of vulnerability : Escalation of Privilege
Severity rating :         MEDIUM
Original release:         11/08/2022
Last revised:             11/08/2022


Summary:

Potential security vulnerabilities in some Intel NUC Kit Wireless Adapter
driver installer software may allow escalation of privilege. Intel is releasing
software updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2022-36400

Description: Path traversal in the installer software for some Intel(r) NUC Kit
Wireless Adapter drivers for Windows 10 before version 22.40 may allow an
authenticated user to potentially enable escalation of privilege via local
access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-36384

Description: Unquoted search path in the installer software for some Intel(r)
NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow
an authenticated user to potentially enable escalation of privilege via local
access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-36380

Description: Uncontrolled search path in the installer software for some Intel
(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may
allow an authenticated user to potentially enable escalation of privilege via
local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVEID: CVE-2022-36377

Description: Incorrect default permissions in the installer software for some
Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40
may allow an authenticated user to potentially enable escalation of privilege
via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Affected Products:

Intel NUC 8 Rugged Kit - NUC8CCHKR.

Intel NUC Kits - NUC5PPYH, NUC5PGYH, NUC6CAYH, NUC6CAYS.

Intel NUC Board - NUC8CCHB.

Recommendations:

Intel recommends updating Intel NUC Kit Wireless Adapter driver installer
software to version 22.40.0 or later.

Updates are available for download at this location:

https://www.intel.com/content/www/us/en/download/716640/
intel-wireless-technology-based-driver-for-windows-10-windows-11-for-intel-nuc-products.html

Acknowledgements:

Intel would like to thank Sahnoun (CVE-2022-36380 & CVE-2022-36400), Mazoz
Ocher (CVE-2022-36377 & CVE-2022-36380) for reporting these issues.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/08/2022 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=B50A
-----END PGP SIGNATURE-----