4.4
MEDIUM
CVE-2023-40540
Intel NUC Microarchitectural Resource Information Disclosure Vulnerability
Description

Non-Transparent Sharing of Microarchitectural Resources in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access.

INFO

Published Date :

Nov. 14, 2023, 7:15 p.m.

Last Modified :

Nov. 22, 2023, 3:13 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2023-40540 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel nuc_m15_laptop_kit_lapbc510_firmware
2 Intel nuc_m15_laptop_kit_lapbc710_firmware
3 Intel nuc_11_performance_kit_nuc11pahi3_firmware
4 Intel nuc_11_performance_kit_nuc11pahi5_firmware
5 Intel nuc_11_performance_kit_nuc11pahi7_firmware
6 Intel nuc_11_performance_kit_nuc11paki3_firmware
7 Intel nuc_11_performance_kit_nuc11paki5_firmware
8 Intel nuc_11_performance_kit_nuc11paki7_firmware
9 Intel nuc_11_performance_mini_pc_nuc11paqi50wa_firmware
10 Intel nuc_11_performance_mini_pc_nuc11paqi70qa_firmware
11 Intel nuc_11_pro_board_nuc11tnbi3_firmware
12 Intel nuc_11_pro_board_nuc11tnbi5_firmware
13 Intel nuc_11_pro_board_nuc11tnbi7_firmware
14 Intel nuc_11_pro_kit_nuc11tnhi3_firmware
15 Intel nuc_11_pro_kit_nuc11tnhi30l_firmware
16 Intel nuc_11_pro_kit_nuc11tnhi30p_firmware
17 Intel nuc_11_pro_kit_nuc11tnhi5_firmware
18 Intel nuc_11_pro_kit_nuc11tnhi50l_firmware
19 Intel nuc_11_pro_kit_nuc11tnhi50w_firmware
20 Intel nuc_11_pro_kit_nuc11tnhi7_firmware
21 Intel nuc_11_pro_kit_nuc11tnhi70l_firmware
22 Intel nuc_11_pro_kit_nuc11tnhi70q_firmware
23 Intel nuc_11_pro_kit_nuc11tnki3_firmware
24 Intel nuc_11_pro_kit_nuc11tnki5_firmware
25 Intel nuc_11_enthusiast_kit_nuc11phki7c_firmware
26 Intel nuc_11_enthusiast_mini_pc_nuc11phki7caa_firmware
27 Intel nuc_11_performance_kit_nuc11pahi30z_firmware
28 Intel nuc_11_performance_kit_nuc11pahi50z_firmware
29 Intel nuc_11_performance_kit_nuc11pahi70z_firmware
30 Intel nuc_x15_laptop_kit_lapkc71f_firmware
31 Intel nuc_x15_laptop_kit_lapkc71e_firmware
32 Intel nuc_x15_laptop_kit_lapkc51e_firmware
33 Intel nuc_11_pro_kit_nuc11tnhi70z_firmware
34 Intel nuc_11_pro_kit_nuc11tnki70z_firmware
35 Intel nuc_11_pro_kit_nuc11tnki30z_firmware
36 Intel nuc_11_pro_kit_nuc11tnhi30z_firmware
37 Intel nuc_11_pro_kit_nuc11tnki50z_firmware
38 Intel nuc_11_pro_kit_nuc11tnhi50z_firmware
39 Intel nuc_11_pro_board_nuc11tnbi30z_firmware
40 Intel nuc_11_pro_board_nuc11tnbi50z_firmware
41 Intel nuc_11_pro_board_nuc11tnbi70z_firmware
42 Intel nuc_11_pro_kit_nuc11tnkv50z_firmware
43 Intel nuc_11_pro_kit_nuc11tnhv70l_firmware
44 Intel nuc_11_pro_kit_nuc11tnhv50l_firmware
45 Intel nuc_11_pro_board_nuc11tnbv7_firmware
46 Intel nuc_11_pro_kit_nuc11tnkv5_firmware
47 Intel nuc_11_pro_kit_nuc11tnkv7_firmware
48 Intel nuc_11_pro_kit_nuc11tnhv5_firmware
49 Intel nuc_11_pro_mini_pc_nuc11tnkv5_firmware
50 Intel nuc_11_pro_mini_pc_nuc11tnkv7_firmware
51 Intel nuc_11_pro_kit_nuc11tnhv7_firmware
52 Intel nuc_11_pro_board_nuc11tnbv5_firmware
53 Intel nuc_9_extreme_laptop_kit_lapqc71b_firmware
54 Intel nuc_9_extreme_laptop_kit_lapqc71d_firmware
55 Intel nuc_9_extreme_laptop_kit_lapqc71c_firmware
56 Intel nuc_9_extreme_laptop_kit_lapqc71a_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-40540.

URL Resource
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01001.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-40540 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-40540 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 22, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01001.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01001.html Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnkv50z_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnkv50z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhv70l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhv70l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhv50l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhv50l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_board_nuc11tnbv7_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_board_nuc11tnbv7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnkv5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnkv5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnkv7_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnkv7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhv5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhv5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_mini_pc_nuc11tnkv5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_mini_pc_nuc11tnkv5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_mini_pc_nuc11tnkv7_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_mini_pc_nuc11tnkv7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhv7_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhv7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_board_nuc11tnbv5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_board_nuc11tnbv5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_9_extreme_laptop_kit_lapqc71b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_9_extreme_laptop_kit_lapqc71b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_9_extreme_laptop_kit_lapqc71d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_9_extreme_laptop_kit_lapqc71d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_9_extreme_laptop_kit_lapqc71c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_9_extreme_laptop_kit_lapqc71c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_9_extreme_laptop_kit_lapqc71a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_9_extreme_laptop_kit_lapqc71a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_enthusiast_kit_nuc11phki7c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_enthusiast_kit_nuc11phki7c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_enthusiast_mini_pc_nuc11phki7caa_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_enthusiast_mini_pc_nuc11phki7caa:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhi70z_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhi70z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnki70z_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnki70z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnki30z_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnki30z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhi30z_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhi30z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnki50z_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnki50z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhi50z_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhi50z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_board_nuc11tnbi30z_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_board_nuc11tnbi30z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_board_nuc11tnbi50z_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_board_nuc11tnbi50z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_board_nuc11tnbi70z_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_board_nuc11tnbi70z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhi3_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhi3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhi5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhi5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhi7_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhi7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnki3_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnki3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnki5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnki5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_board_nuc11tnbi3_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_board_nuc11tnbi3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_board_nuc11tnbi5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_board_nuc11tnbi5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_board_nuc11tnbi7_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_board_nuc11tnbi7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhi50w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhi50w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhi50l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhi50l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhi30l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhi30l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhi70q_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhi70q:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhi30p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhi30p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_pro_kit_nuc11tnhi70l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_pro_kit_nuc11tnhi70l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_x15_laptop_kit_lapkc71f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_x15_laptop_kit_lapkc71f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_x15_laptop_kit_lapkc71e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_x15_laptop_kit_lapkc71e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_x15_laptop_kit_lapkc51e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_x15_laptop_kit_lapkc51e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_m15_laptop_kit_lapbc710_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_m15_laptop_kit_lapbc710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_m15_laptop_kit_lapbc510_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_m15_laptop_kit_lapbc510:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_performance_kit_nuc11pahi70z_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_performance_kit_nuc11pahi70z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_performance_kit_nuc11pahi50z_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_performance_kit_nuc11pahi50z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_performance_kit_nuc11pahi30z_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_performance_kit_nuc11pahi30z:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_performance_kit_nuc11pahi3_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_performance_kit_nuc11pahi3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_performance_kit_nuc11pahi5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_performance_kit_nuc11pahi5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_performance_kit_nuc11pahi7_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_performance_kit_nuc11pahi7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_performance_kit_nuc11paki3_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_performance_kit_nuc11paki3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_performance_kit_nuc11paki5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_performance_kit_nuc11paki5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_performance_kit_nuc11paki7_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_performance_kit_nuc11paki7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_performance_mini_pc_nuc11paqi50wa_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_performance_mini_pc_nuc11paqi50wa:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:nuc_11_performance_mini_pc_nuc11paqi70qa_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:nuc_11_performance_mini_pc_nuc11paqi70qa:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added Description Non-Transparent Sharing of Microarchitectural Resources in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access.
    Added Reference Intel Corporation https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01001.html [No types assigned]
    Added CWE Intel Corporation CWE-1303
    Added CVSS V3.1 Intel Corporation AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-40540 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-40540 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07390

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability