Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00343
HistoryMar 10, 2020 - 12:00 a.m.

Intel® NUC Firmware Advisory

2020-03-1000:00:00
Intel Security Center
www.intel.com
110

0.0004 Low

EPSS

Percentile

12.6%

Summary:

Potential security vulnerabilities in system firmware for some Intel® NUC may allow escalation of privilege. Intel is releasing firmware updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-0530

Description: Improper buffer restrictions in firmware for Intel® NUC may allow an authenticated user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.8 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2020-0526

Description: Improper input validation in firmware for Intel® NUC may allow a privileged user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.7 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

Affected Products:

Product

|

Download link
(BIOS dl link)

—|—

Intel® NUC Kit NUC8i7BEK

|

BECFL357.86A.0077

Intel® NUC 8 Enthusiast PC NUC8i7BEKQA

|

BECFL357.86A.0077

Intel® NUC Kit NUC8i7HNK

|

HNKBLi70.86A.0059

Intel® NUC 8 Business PC NUC8i7HNKQC

|

HNKBLi70.86A.0059

Intel® NUC 8 Mainstream-G kit NUC8i7INH

|

INWHL357.0036

Intel® NUC 8 Mainstream-G kit NUC8i5INH

|

INWHL357.0036

Intel® NUC 8 Mainstream-G mini PC NUC8i7INH

|

INWHL357.0036

Intel® NUC 8 Mainstream-G mini PC NUC8i7INH

|

INWHL357.0036

Intel® NUC 8 Rugged Kit NUC8CCHKR

|

CHAPLCEL.0047

Intel® NUC Board NUC8CCHB

|

CHAPLCEL.0047

Intel® NUC 8 Home PC NUC8i3CYSM

|

CYCNLi35.86A.0044

Intel® NUC Kit NUC7i7DNKE

|

DNKBLi7v.86A.0067

Intel® NUC Kit NUC7i7DNHE

|

DNKBLi7v.86A.0067

Intel® NUC Kit NUC7i5DNKE

|

DNKBLi5v.86A.0067

Intel® NUC Kit NUC7i5DNHE

|

DNKBLi5v.86A.0067

Intel® NUC Kit NUC7i3DNKE

|

DNKBLi30.86A.0067

Intel® NUC Kit NUC7i3DNHE

|

DNKBLi30.86A.0067

Intel® NUC Board NUC7i7DNBE

|

DNKBLi7v.86A.0067

Intel® NUC Board NUC7i5DNBE

|

DNKBLi5v.86A.0067

Intel® NUC Board NUC7i3DNBE

|

DNKBLi30.86A.0067

Intel® Compute Stick STK2m3W64CC****

|

CCSKLm30.86A.0062

Intel® Compute Stick STK2m364CC

|

CCSKLm30.86A.0062

Intel® Compute Stick STK1A32SC

|

SC0045

Intel® Compute Stick STK1AW32SC

|

SC0045

Intel® NUC Kit NUC6i7KYK

|

KYSKLi70.86A.0066

Intel® NUC 7 Essential PC NUC7CJYSAL

|

JYGLKCPX.86A.0053

Intel® NUC Kit NUC7CJYH

|

JYGLKCPX.86A.0053

Intel® NUC Kit NUC7PJYH

|

JYGLKCPX.86A.0053

Intel® NUC Kit NUC7i7BNH

|

BNKBL357.86A.0081

Intel® NUC Kit NUC7i5BNK

|

BNKBL357.86A.0081

Intel® NUC Kit NUC7i3BNH

|

BNKBL357.86A.0081

Intel® NUC Kit NUC7i5BNH

|

BNKBL357.86A.0081

Intel® NUC Kit NUC7i3BNK

|

BNKBL357.86A.0081

Intel® NUC Kit NUC7i7BNHX1

|

BNKBL357.86A.0081

Intel® NUC Kit NUC7i5BNHX1

|

BNKBL357.86A.0081

Intel® NUC Kit NUC7i3BNHX1

|

BNKBL357.86A.0081

Intel® NUC 7 Enthusiast PC NUC7i7BNHXG

|

BNKBL357.86A.0081

Intel® NUC 7 Home a Mini PC NUC7i5BNHXF

|

BNKBL357.86A.0081

Intel® NUC 7 Home a Mini PC NUC7i3BNHXF

|

BNKBL357.86A.0081

Intel® NUC 7 Home a Mini PC NUC7i5BNKP

|

BNKBL357.86A.0081

Intel® NUC Kit NUC6CAYS

|

AYAPLCEL.86A.0066

Intel® NUC Kit NUC6CAYH

|

AYAPLCEL.86A.0066

Intel® NUC Kit DE3815TYKHE

|

TYBYT20H.86A.0024

Intel® NUC Board DE3815TYBE

|

TYBYT20H.86A.0024

Intel® NUC Kit NUC6i3SYH

|

SYSKLi35.86A.0072

Intel® NUC Kit NUC6i5SYH

|

SYSKLi35.86A.0072

Intel® NUC Kit NUC6i3SYK

|

SYSKLi35.86A.0072

Intel® NUC Kit NUC6i5SYK

|

SYSKLi35.86A.0072

Intel® NUC Kit NUC5PGYH

|

PYBSWCEL.86A.0078

Intel® NUC Kit NUC5PPYH

|

PYBSWCEL.86A.0078

Intel® NUC Kit NUC5CPYH

|

PYBSWCEL.86A.0078

Intel® NUC Kit NUC5i5RYK

|

RYBDWi35.86A.0383

Intel® NUC Kit NUC5i3RYH

|

RYBDWi35.86A.0383

Intel® NUC Kit NUC5i3RYHS

|

RYBDWi35.86A.0383

Intel® NUC Kit NUC5i3RYHSN

|

RYBDWi35.86A.0383

Intel® NUC Kit NUC5i3RYK

|

RYBDWi35.86A.0383

Intel® NUC Kit NUC5i5RYH

|

RYBDWi35.86A.0383

Intel® NUC Kit NUC5i5RYHS

|

RYBDWi35.86A.0383

Intel® NUC Kit NUC5i7RYH

|

RYBDWi35.86A.0383

Intel® NUC Kit NUC5i3MYHE

|

MYBDWi30.86A.0057

Intel® NUC Kit NUC5i5MYHE

|

MYBDWi5v.86A.0056

Intel® NUC Board NUC5i5MYBE

|

MYBDWi5v.86A.0056

Intel® NUC Board NUC5i3MYBE

|

MYBDWi30.86A.0057

Intel® NUC Kit D54250WYK****

|

WYLPT10H.86A.0054

Intel® NUC Board D34010WYB

|

WYLPT10H.86A.0054

Intel® NUC Board D54250WYB

|

WYLPT10H.86A.0054

Intel® NUC Kit D34010WYK

|

WYLPT10H.86A.0054

Intel® NUC Kit D34010WYKH

|

WYLPT10H.86A.0054

Intel® NUC Kit D54250WYKH

|

WYLPT10H.86A.0054

Intel® Compute Stick STCK1A32WFC****

|

STCK1A32WFC

Intel® Compute Stick STCK1A8LFC

|

STCK1A8LFC

Recommendations:

Intel recommends that users update to the latest version (see provided table).

Acknowledgements:

Intel would like to thank Seunghun Han, Ruslan Zakirov and Alexander Ermolov (CVE-2020-0526), Alexander Ermolov and Dmitry Frolov (CVE-2020-0530), for reporting these issues.

0.0004 Low

EPSS

Percentile

12.6%

Related for INTEL:INTEL-SA-00343