7.8
HIGH
CVE-2022-26024
"Intel NUC HDMI Firmware Update Tool Privilege Escalation"
Description

Improper access control in the Intel(R) NUC HDMI Firmware Update Tool for NUC7i3DN, NUC7i5DN and NUC7i7DN before version 1.78.2.0.7 may allow an authenticated user to potentially enable escalation of privilege via local access.

INFO

Published Date :

Nov. 11, 2022, 4:15 p.m.

Last Modified :

Nov. 17, 2022, 3:45 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-26024 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel nuc7i7dnke_firmware
2 Intel nuc7i5dnke_firmware
3 Intel nuc7i3dnhe_firmware
4 Intel nuc7i3dnbe_firmware
5 Intel nuc7i3dnhnc_firmware
6 Intel nuc7i3dnke_firmware
7 Intel nuc7i3dnktc_firmware
8 Intel nuc7i5dnbe_firmware
9 Intel nuc7i5dnhe_firmware
10 Intel nuc7i7dnbe_firmware
11 Intel nuc7i7dnhe_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-26024.

URL Resource
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00689.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-26024 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-26024 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 17, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00689.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00689.html Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc7i3dnbe_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.78.2.0.7 OR cpe:2.3:h:intel:nuc7i3dnbe:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc7i3dnhe_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.78.2.0.7 OR cpe:2.3:h:intel:nuc7i3dnhe:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc7i3dnhnc_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.78.2.0.7 OR cpe:2.3:h:intel:nuc7i3dnhnc:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc7i3dnke_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.78.2.0.7 OR cpe:2.3:h:intel:nuc7i3dnke:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc7i3dnktc_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.78.2.0.7 OR cpe:2.3:h:intel:nuc7i3dnktc:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc7i5dnbe_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.78.2.0.7 OR cpe:2.3:h:intel:nuc7i5dnbe:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc7i5dnhe_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.78.2.0.7 OR cpe:2.3:h:intel:nuc7i5dnhe:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc7i5dnke_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.78.2.0.7 OR cpe:2.3:h:intel:nuc7i5dnke:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc7i7dnbe_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.78.2.0.7 OR cpe:2.3:h:intel:nuc7i7dnbe:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc7i7dnhe_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.78.2.0.7 OR cpe:2.3:h:intel:nuc7i7dnhe:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc7i7dnke_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.78.2.0.7 OR cpe:2.3:h:intel:nuc7i7dnke:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-26024 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-26024 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12335

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability