-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.7006
                        Intel NUC Firmware Advisory
                             23 November 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel NUC Firmware
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Network Appliance
                   Virtualisation
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-40540 CVE-2023-40220 CVE-2022-34303
                   CVE-2022-34302 CVE-2022-34301 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01001.html

Comment: CVSS (Max):  6.7 CVE-2022-34303 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [NIST], Intel Corporation
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-01001
Advisory Category:        Firmware
Impact of vulnerability:  Escalation of Privilege, Information Disclosure
Severity rating:          MEDIUM
Original release:         11/14/2023
Last revised:             11/14/2023



Summary:

Potential security vulnerabilities in some Intel NUC BIOS firmware may allow
escalation of privilege or information disclosure. Intel is releasing firmware
updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2022-34301 (Non-Intel issued)

Description: Download of Code Without Integrity Check in some Intel(R) NUC BIOS
firmware may allow a privileged user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVEID: CVE-2022-34303 (Non-Intel issued)

Description: Download of Code Without Integrity Check in some Intel(R) NUC BIOS
firmware may allow a privileged user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVEID: CVE-2022-34302 (Non-Intel issued)

Description: Download of Code Without Integrity Check in some Intel(R) NUC BIOS
firmware may allow a privileged user to potentially enable escalation of
privilege via local access.

CVSS Base Score: 6.7 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVEID: CVE-2023-40220

Description: Improper buffer restrictions in some Intel(R) NUC BIOS firmware
may allow a privileged user to potentially enable information disclosure via
local access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N

CVEID: CVE-2023-40540

Description: Non-Transparent Sharing of Microarchitectural Resources in some
Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable
information disclosure via local access.

CVSS Base Score: 4.1 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N

Affected Products:

+---------------------------------------------------------+----------------+-------------------+
|Product                                                  |Download Link   |CVE ID             |
+---------------------------------------------------------+----------------+-------------------+
|Intel NUC Performance Kit and Mini PC:                   |                |                   |
|NUC10i3FNH, NUC10i3FNHF, NUC10i3FNHFA, NUC10i3FNHJA,     |                |                   |
|NUC10i3FNHN, NUC10i3FNK, NUC10i3FNKN.                    |                |                   |
|                                                         |                |                   |
|NUC10i5FNH, NUC10i5FNHCA, NUC10i5FNHF, NUC10i5FNHJA,     |                |                   |
|NUC10i5FNHJ, NUC10i5FNHN, NUC10i5FNK, NUC10i5FNKN,       |FNCML357        |CVE-2022-34301     |
|NUC10i5FNKPA, NUC10i5FNKP.                               |                |                   |
|                                                         |                |                   |
|NUC10i7FNH, NUC10i7FNHAA, NUC10i7FNHC, NUC10i7FNHJA,     |                |                   |
|NUC10i7FNHN, NUC10i7FNK, NUC10i7FNKN, NUC10i7FNKP,       |                |                   |
|NUC10i7FNKPA.                                            |                |                   |
+---------------------------------------------------------+----------------+-------------------+
|Intel NUC 8 Compute Element:                             |                |CVE-2022-34301     |
|CM8i3CB4N, CM8i5CB8N, CM8i7CB8N, CM8CCB4R, CM8PCB4R.     |CBWHL357        |CVE-2022-34302     |
|                                                         |                |CVE-2022-34303     |
+---------------------------------------------------------+----------------+-------------------+
|Intel NUC Pro Kit, Intel NUC Pro Board: NUC8i3PNB,       |PNWHL357        |CVE-2022-34301     |
|NUC8i3PNH, NUC8i3PNK.                                    |                |                   |
+---------------------------------------------------------+----------------+-------------------+
|Intel NUC 11 Performance Kit, Intel NUC 11 Performance   |                |CVE-2023-40540     |
|Mini PC:                                                 |                |CVE-2022-34301     |
|NUC11PAHi3, NUC11PAHi30Z, NUC11PAKi3, NUC11PAHi5,        |PATGL357        |CVE-2022-34302     |
|NUC11PAHi50Z, NUC11PAKi5, NUC11PAQi50WA, NUC11PAHi7,     |                |CVE-2022-34303     |
|NUC11PAHi70Z, NUC11PAKi7, NUC11PAQi70QA.                 |                |                   |
|                                                         |                |                   |
+---------------------------------------------------------+----------------+-------------------+
|Intel NUC Pro Board, Intel NUC Pro Kit:                  |                |                   |
|NUC12WSBi3, NUC12WSBi30Z, NUC12WSHi3, NUC12WSHi30L,      |                |                   |
|NUC12WSHi30Z, NUC12WSKi3, NUC12WSKi30Z.                  |                |                   |
|                                                         |                |                   |
|NUC12WSBi5, NUC12WSBi50Z, NUC12WSHi5, NUC12WSHi50Z,      |WSADL357        |CVE-2022-34301     |
|NUC12WSKi5, NUC12WSKi50Z.                                |                |                   |
|                                                         |                |                   |
|NUC12WSBi70Z, NUC12WSHi7, NUC12WSHi70Z, NUC12WSKi7,      |                |                   |
|NUC12WSKi70Z.                                            |                |                   |
+---------------------------------------------------------+----------------+-------------------+
|Intel NUC Enthusiast:                                    |SNADL357        |CVE-2022-34301     |
|NUC12SNKi72, NUC12SNKi72VA.                              |                |                   |
+---------------------------------------------------------+----------------+-------------------+
|Intel NUC Essential:                                     |                |                   |
|NUC11ATBC4, NUC11ATKC2, NUC11ATKC2, NUC11ATKC4,          |ATJSLCPX        |CVE-2022-34301     |
|NUC11ATKPE.                                              |                |                   |
+---------------------------------------------------------+----------------+-------------------+
|Intel NUC Laptop Kit: LAPBC510, LAPBC710.                |BCTGL357        |CVE-2023-40540     |
|                                                         |                |CVE-2022-34301     |
+---------------------------------------------------------+----------------+-------------------+
|                                                         |                |CVE-2023-40540     |
|Intel NUC Laptop Kit: LAPKC51E, LAPKC71E, LAPKC71F.      |KCTGL357        |CVE-2022-34301     |
|                                                         |                |CVE-2022-34302     |
|                                                         |                |CVE-2022-34303     |
+---------------------------------------------------------+----------------+-------------------+
|Intel NUC Extreme Compute Element:                       |                |CVE-2022-34301     |
|NUC11BTMi7, NUC11DBBi7, NUC11BTMi9, NUC11DBBi9.          |DBTGL579        |CVE-2022-34302     |
|                                                         |                |CVE-2022-34303     |
+---------------------------------------------------------+----------------+-------------------+
|Intel NUC Boards:                                        |                |                   |
|NUC11TNBi3, NUC11TNBi30Z, NUC11TNHi3, NUC11TNHi30L,      |                |                   |
|NUC11TNHi30P, NUC11TNHi30Z, NUC11TNKi3, NUC11TNKi30Z.    |                |                   |
|                                                         |                |CVE-2023-40540     |
|NUC11TNBi5, NUC11TNBi50Z, NUC11TNHi5, NUC11TNHi50L,      |TNTGL357        |CVE-2022-34301     |
|NUC11TNHi50W, NUC11TNHi50Z, NUC11TNKi5, NUC11TNKi50Z.    |                |CVE-2022-34302     |
|                                                         |                |CVE-2022-34303     |
|NUC11TNBi7, NUC11TNBi70Z, NUC11TNHi7, NUC11TNHi70L,      |                |                   |
|                                                         |                |                   |
|NUC11TNHi70Q, NUC11TNHi70Z, NUC11TNKi7, NUC11TNKi70Z.    |                |                   |
+---------------------------------------------------------+----------------+-------------------+
|Intel NUC: NUC11PHKi7C, NUC11PHKi7CAA.                   |PHTGL579        |CVE-2023-40540     |
|                                                         |                |CVE-2022-34301     |
+---------------------------------------------------------+----------------+-------------------+
|Intel NUC Pro Compute Element:                           |QNCFLX70        |CVE-2022-34301     |
|NUC9V7QNB, NUC9V7QNX, NUC9VXQNB, NUC9VXQNX.              |                |                   |
+---------------------------------------------------------+----------------+-------------------+
|Intel NUC 9 Extreme Laptop Kit:                          |QCCFL357        |CVE-2023-40540     |
|LAPQC71B, LAPQC71D, LAPQC71C, LAPQC71A.                  |                |                   |
+---------------------------------------------------------+----------------+-------------------+
|Intel NUC Rugged Kit:                                    |CHAPLCEL        |CVE-2022-34301     |
|NUC8CCHB, NUC8CCHBN, NUC8CCHKRN, NUC8CCHKR.              |                |                   |
+---------------------------------------------------------+----------------+-------------------+
|Intel NUC Pro Kit, Intel NUC Pro Board, Intel NUC Pro    |                |                   |
|Mini PC:                                                 |                |CVE-2022-34301     |
|NUC11TNKv50Z, NUC11TNHv70L, NUC11TNHv50L, NUC11TNKv5,    |TNTGLV57        |CVE-2023-40540     |
|NUC11TNKv7, NUC11TNHv5, NUC11TNHv7, NUC11TNBv7,          |                |CVE-2022-34303     |
|NUC11TNBv5, NUC11TNKv5, NUC11TNKv7.                      |                |                   |
+---------------------------------------------------------+----------------+-------------------+
|Intel NUC Kit: NUC6CAYH, NUC6CAYS.                       |AYAPLCEL        |CVE-2023-40220     |
+---------------------------------------------------------+----------------+-------------------+

Recommendation:

Intel recommends updating the affected Intel NUC BIOS firmware to the latest
version (see provided table above).

Acknowledgements:

Intel would like to thank Mickey Shkatov, Jesse Michael of Eclypsium
(CVE-2022-34301, CVE-2022-34303, CVE-2022-34302), Yngweijw (Jiawei Yin)
(CVE-2023-40220) and the Binarly efiXplorer team (CVE-2023-40540) for reporting
these issues.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/14/2023 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=kSmT
-----END PGP SIGNATURE-----