7.8
HIGH
CVE-2022-37334
Intel NUC BIOS Firmware Privilege Escalation
Description

Improper initialization in BIOS firmware for some Intel(R) NUC 11 Pro Kits and Intel(R) NUC 11 Pro Boards before version TNTGL357.0064 may allow an authenticated user to potentially enable escalation of privilege via local access.

INFO

Published Date :

Nov. 11, 2022, 4:15 p.m.

Last Modified :

Nov. 16, 2022, 4:59 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-37334 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel nuc_11_pro_kit_nuc11tnhi3_firmware
2 Intel nuc_11_pro_kit_nuc11tnhi5_firmware
3 Intel nuc_11_pro_kit_nuc11tnhi70z_firmware
4 Intel nuc_11_pro_kit_nuc11tnki70z_firmware
5 Intel nuc_11_pro_kit_nuc11tnki30z_firmware
6 Intel nuc_11_pro_kit_nuc11tnhi30z_firmware
7 Intel nuc_11_pro_kit_nuc11tnki50z_firmware
8 Intel nuc_11_pro_kit_nuc11tnhi50z_firmware
9 Intel nuc_11_pro_board_nuc11tnbi30z_firmware
10 Intel nuc_11_pro_board_nuc11tnbi50z_firmware
11 Intel nuc_11_pro_board_nuc11tnbi70z_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-37334.

URL Resource
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00752.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-37334 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-37334 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00752.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00752.html Patch, Vendor Advisory
    Added CWE NIST CWE-665
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhi70z_firmware:*:*:*:*:*:*:*:* versions up to (excluding) tntgl357.0064 OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhi70z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnki70z_firmware:*:*:*:*:*:*:*:* versions up to (excluding) tntgl357.0064 OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnki70z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnki30z_firmware:*:*:*:*:*:*:*:* versions up to (excluding) tntgl357.0064 OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnki30z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhi30z_firmware:*:*:*:*:*:*:*:* versions up to (excluding) tntgl357.0064 OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhi30z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnki50z_firmware:*:*:*:*:*:*:*:* versions up to (excluding) tntgl357.0064 OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnki50z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhi50z_firmware:*:*:*:*:*:*:*:* versions up to (excluding) tntgl357.0064 OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhi50z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_board_nuc11tnbi30z_firmware:*:*:*:*:*:*:*:* versions up to (excluding) tntgl357.0064 OR cpe:2.3:h:intel:nuc_11_pro_board_nuc11tnbi30z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_board_nuc11tnbi50z_firmware:*:*:*:*:*:*:*:* versions up to (excluding) tntgl357.0064 OR cpe:2.3:h:intel:nuc_11_pro_board_nuc11tnbi50z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_board_nuc11tnbi70z_firmware:*:*:*:*:*:*:*:* versions up to (excluding) tntgl357.0064 OR cpe:2.3:h:intel:nuc_11_pro_board_nuc11tnbi70z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhi3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) tntgl357.0064 OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhi3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhi5_firmware:*:*:*:*:*:*:*:* versions up to (excluding) tntgl357.0064 OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhi5:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-37334 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-37334 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12335

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability