7.5
HIGH
CVE-2022-36372
Intel NUC BIOS Firmware Buffer Overflow
Description

Improper buffer restrictions in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access.

INFO

Published Date :

Aug. 11, 2023, 3:15 a.m.

Last Modified :

Nov. 7, 2023, 3:49 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2022-36372 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel nuc_kit_nuc8i7hnk_firmware
2 Intel nuc_kit_nuc8i7hvk_firmware
3 Intel nuc_8_compute_element_cm8i3cb4n_firmware
4 Intel nuc_8_compute_element_cm8i5cb8n_firmware
5 Intel nuc_8_compute_element_cm8i7cb8n_firmware
6 Intel nuc_8_compute_element_cm8ccb4r_firmware
7 Intel nuc_8_compute_element_cm8pcb4r_firmware
8 Intel nuc_pro_kit_nuc8i3pnb_firmware
9 Intel nuc_pro_kit_nuc8i3pnh_firmware
10 Intel nuc_pro_kit_nuc8i3pnk_firmware
11 Intel nuc_pro_board_nuc8i3pnb_firmware
12 Intel nuc_pro_board_nuc8i3pnh_firmware
13 Intel nuc_pro_board_nuc8i3pnk_firmware
14 Intel nuc_rugged_kit_nuc8cchb_firmware
15 Intel nuc_rugged_kit_nuc8cchbn_firmware
16 Intel nuc_rugged_kit_nuc8cchkrn_firmware
17 Intel nuc_rugged_kit_nuc8cchkr_firmware
18 Intel nuc_pro_compute_element_nuc9v7qnb_firmware
19 Intel nuc_pro_compute_element_nuc9v7qnx_firmware
20 Intel nuc_pro_compute_element_nuc9vxqnb_firmware
21 Intel nuc_pro_compute_element_nuc9vxqnx_firmware
22 Intel nuc_business_nuc8i7hnkqc_firmware
23 Intel nuc_business_nuc8i7hvkva_firmware
24 Intel nuc_business_nuc8i7hvkvaw_firmware
25 Intel nuc_business_nuc8i7hvk_firmware
26 Intel nuc_business_nuc8i7hnk_firmware
27 Intel nuc_enthusiast_nuc8i7hnkqc_firmware
28 Intel nuc_enthusiast_nuc8i7hvkva_firmware
29 Intel nuc_enthusiast_nuc8i7hvkvaw_firmware
30 Intel nuc_enthusiast_nuc8i7hvk_firmware
31 Intel nuc_enthusiast_nuc8i7hnk_firmware
32 Intel nuc_kit_nuc8i7hnkqc_firmware
33 Intel nuc_kit_nuc8i7hvkva_firmware
34 Intel nuc_kit_nuc8i7hvkvaw_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-36372.

URL Resource
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-36372 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-36372 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Intel Corporation CWE-92
  • Initial Analysis by [email protected]

    Aug. 17, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html No Types Assigned http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html Patch, Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_8_compute_element_cm8i3cb4n_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_8_compute_element_cm8i3cb4n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_8_compute_element_cm8i5cb8n_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_8_compute_element_cm8i5cb8n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_8_compute_element_cm8i7cb8n_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_8_compute_element_cm8i7cb8n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_8_compute_element_cm8ccb4r_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_8_compute_element_cm8ccb4r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_8_compute_element_cm8pcb4r_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_8_compute_element_cm8pcb4r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_pro_kit_nuc8i3pnb_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_pro_kit_nuc8i3pnb:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_pro_kit_nuc8i3pnh_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_pro_kit_nuc8i3pnh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_pro_kit_nuc8i3pnk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_pro_kit_nuc8i3pnk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_pro_board_nuc8i3pnb_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_pro_board_nuc8i3pnb:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_pro_board_nuc8i3pnh_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_pro_board_nuc8i3pnh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_pro_board_nuc8i3pnk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_pro_board_nuc8i3pnk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_rugged_kit_nuc8cchb_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_rugged_kit_nuc8cchb:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_rugged_kit_nuc8cchbn_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_rugged_kit_nuc8cchbn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_rugged_kit_nuc8cchkrn_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_rugged_kit_nuc8cchkrn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_rugged_kit_nuc8cchkr_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_rugged_kit_nuc8cchkr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_pro_compute_element_nuc9v7qnb_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_pro_compute_element_nuc9v7qnb:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_pro_compute_element_nuc9v7qnx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_pro_compute_element_nuc9v7qnx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_pro_compute_element_nuc9vxqnb_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_pro_compute_element_nuc9vxqnb:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_pro_compute_element_nuc9vxqnx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_pro_compute_element_nuc9vxqnx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_business_nuc8i7hnkqc_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_business_nuc8i7hnkqc:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_business_nuc8i7hvkva_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_business_nuc8i7hvkva:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_business_nuc8i7hvkvaw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_business_nuc8i7hvkvaw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_business_nuc8i7hvk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_business_nuc8i7hvk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_business_nuc8i7hnk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_business_nuc8i7hnk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_enthusiast_nuc8i7hnkqc_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_enthusiast_nuc8i7hnkqc:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_enthusiast_nuc8i7hvkva_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_enthusiast_nuc8i7hvkva:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_enthusiast_nuc8i7hvkvaw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_enthusiast_nuc8i7hvkvaw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_enthusiast_nuc8i7hvk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_enthusiast_nuc8i7hvk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_enthusiast_nuc8i7hnk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_enthusiast_nuc8i7hnk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_kit_nuc8i7hnkqc_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_kit_nuc8i7hnkqc:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_kit_nuc8i7hvkva_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_kit_nuc8i7hvkva:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_kit_nuc8i7hvkvaw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_kit_nuc8i7hvkvaw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_kit_nuc8i7hvk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_kit_nuc8i7hvk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_kit_nuc8i7hnk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_kit_nuc8i7hnk:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-36372 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.06979

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability