5.3
MEDIUM
CVE-2022-27879
Intel Processors BIOS Firmware Buffer Restrictions Information Disclosure Vulnerability
Description

Improper buffer restrictions in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.

INFO

Published Date :

Aug. 11, 2023, 3:15 a.m.

Last Modified :

Nov. 7, 2023, 3:45 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2022-27879 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel pentium_j4205_firmware
2 Intel pentium_n4200_firmware
3 Intel celeron_j3355_firmware
4 Intel celeron_j3455_firmware
5 Intel celeron_n3350_firmware
6 Intel celeron_n3450_firmware
7 Intel pentium_silver_j5005_firmware
8 Intel pentium_silver_n5000_firmware
9 Intel celeron_j4005_firmware
10 Intel celeron_j4105_firmware
11 Intel celeron_n4000_firmware
12 Intel celeron_n4100_firmware
13 Intel pentium_silver_j5040_firmware
14 Intel pentium_silver_n5030_firmware
15 Intel pentium_j3710_firmware
16 Intel pentium_n3540_firmware
17 Intel pentium_n3530_firmware
18 Intel celeron_j4125_firmware
19 Intel celeron_j4025_firmware
20 Intel celeron_j3355e_firmware
21 Intel celeron_j3160_firmware
22 Intel celeron_j3060_firmware
23 Intel celeron_j1900_firmware
24 Intel celeron_j1850_firmware
25 Intel celeron_j1800_firmware
26 Intel celeron_j1750_firmware
27 Intel celeron_n4120_firmware
28 Intel celeron_n4020_firmware
29 Intel celeron_n3350e_firmware
30 Intel celeron_n3160_firmware
31 Intel celeron_n3150_firmware
32 Intel celeron_n3060_firmware
33 Intel celeron_n3050_firmware
34 Intel celeron_n3010_firmware
35 Intel celeron_n3000_firmware
36 Intel celeron_n2940_firmware
37 Intel celeron_n2930_firmware
38 Intel celeron_n2920_firmware
39 Intel celeron_n2910_firmware
40 Intel celeron_n2840_firmware
41 Intel celeron_n2830_firmware
42 Intel celeron_n2820_firmware
43 Intel celeron_n2815_firmware
44 Intel celeron_n2810_firmware
45 Intel celeron_n2808_firmware
46 Intel celeron_n2807_firmware
47 Intel celeron_n2806_firmware
48 Intel celeron_n2805_firmware
49 Intel atom_x7-e3950_firmware
50 Intel atom_x5-e3940_firmware
51 Intel atom_x5-e3930_firmware
52 Intel pentium_j6426_firmware
53 Intel pentium_j2900_firmware
54 Intel pentium_j2850_firmware
55 Intel pentium_n6415_firmware
56 Intel pentium_n4200e_firmware
57 Intel pentium_n3710_firmware
58 Intel pentium_n3700_firmware
59 Intel pentium_n3520_firmware
60 Intel pentium_n3510_firmware
61 Intel celeron_j6412_firmware
62 Intel celeron_j6413_firmware
63 Intel celeron_j3455e_firmware
64 Intel celeron_n6210_firmware
65 Intel celeron_n4500_firmware
66 Intel celeron_n4505_firmware
67 Intel celeron_n5100_firmware
68 Intel celeron_n5105_firmware
69 Intel celeron_n6211_firmware
70 Intel pentium_silver_n6000_firmware
71 Intel pentium_silver_n6005_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-27879.

URL Resource
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00813.html Vendor Advisory
https://security.netapp.com/advisory/ntap-20230824-0001/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-27879 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-27879 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Intel Corporation CWE-92
  • CVE Modified by [email protected]

    Aug. 24, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230824-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 17, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00813.html No Types Assigned http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00813.html Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_j6426_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_j6426:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_j4205_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_j4205:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_j3710_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_j3710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_j2900_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_j2900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_j2850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_j2850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n6415_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n6415:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n4200e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n4200e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n4200_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n4200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n3710_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n3710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n3700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n3700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n3540_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n3540:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n3530_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n3530:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n3520_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n3520:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_n3510_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_n3510:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j6412_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j6412:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j6413_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j6413:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j4025_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j4025:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j4125_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j4125:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j3355e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j3355e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j3455e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j3455e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j4005_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j4005:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j4105_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j4105:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j3355_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j3355:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j3455_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j3455:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j3060_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j3060:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j3160_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j3160:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j1800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j1800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j1900_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j1900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j1750_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j1750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_j1850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_j1850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n6210_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n6210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n4500_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n4500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n4505_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n4505:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n5100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n5100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n5105_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n5105:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n6211_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n6211:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n4020_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n4020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n4120_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n4120:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3350e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3350e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n4000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n4000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n4100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n4100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3350_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3350:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3010_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3010:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3060_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3060:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3160_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3160:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3050_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3050:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n3150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n3150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2808_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2808:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2840_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2840:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2940_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2940:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2807_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2807:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2830_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2930_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2930:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2806_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2806:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2815_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2815:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2820_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2820:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2920_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2920:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2805_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2805:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:celeron_n2910_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:celeron_n2910:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:atom_x5-e3930_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:atom_x5-e3940_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:atom_x7-e3950_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_silver_n6000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_silver_n6000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_silver_n6005_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_silver_n6005:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_silver_j5040_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_silver_j5040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_silver_n5030_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_silver_n5030:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_silver_j5005_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_silver_j5005:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:pentium_silver_n5000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:pentium_silver_n5000:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-27879 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.06979

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability