Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.INTEL_SA_00688_CVE-2022-21198.NASL
HistoryJan 16, 2024 - 12:00 a.m.

Intel BIOS Firmware CVE-2022-21198 (INTEL-SA-00688)

2024-01-1600:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
19
intel bios
firmware
cve-2022-21198
vulnerability
privilege escalation
remote device

CVSS3

7.9

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0

Percentile

12.6%

The version of the Intel BIOS on the remote device is affected by a vulnerability as identified in the INTEL-SA-00688 advisory.

  • Time-of-check time-of-use race condition in the BIOS firmware for some Intel® Processors may allow a privileged user to potentially enable escalation of privilege via local access. (CVE-2022-21198)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(189076);
  script_version("1.0");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/16");

  script_cve_id("CVE-2022-21198");

  script_name(english:"Intel BIOS Firmware CVE-2022-21198 (INTEL-SA-00688)");

  script_set_attribute(attribute:"synopsis", value:
"The BIOS firmware on the remote host is affected by CVE-2022-21198.");
  script_set_attribute(attribute:"description", value:
"The version of the Intel BIOS on the remote device is affected by a vulnerability as identified in the INTEL-SA-00688
advisory.

  - Time-of-check time-of-use race condition in the BIOS firmware for some Intel(R) Processors may allow a
    privileged user to potentially enable escalation of privilege via local access. (CVE-2022-21198)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00688.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d520cd2b");
  script_set_attribute(attribute:"solution", value:
"Contact your system OEM for updated firmware per the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:M/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-21198");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_set_attribute(attribute:"vendor_severity", value:"HIGH");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/11/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/11/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/01/16");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("intel_cpuid_detection.nbin");
  script_require_keys("SMB/WMI/Available", "Settings/ParanoidReport");

  exit(0);
}

if (report_paranoia < 2) audit(AUDIT_PARANOID);

var processor_id = get_kb_item_or_exit('Host/cpu/cpuid');

var vuln_processors = [
  {
    'Product Collection': '11th Gen Intel Core processor Intel Xeon W processor',
    'Vertical Segment': 'Server, Workstation',
    'CPU ID': [
      'A0671'
    ],
    'CVE ID': 'CVE-2022-21198',
    'Platform ID': '02'
  },
  {
    'Product Collection': '11th Gen Intel Core processor family',
    'Vertical Segment': 'Desktop',
    'CPU ID': [
      'A0671'
    ],
    'CVE ID': 'CVE-2022-21198',
    'Platform ID': '02'
  },
  {
    'Product Collection': '11th Generation Intel Core Processor Family',
    'Vertical Segment': 'Mobile',
    'CPU ID': [
      '806C1',
      '806C2',
      '806D1'
    ],
    'CVE ID': 'CVE-2022-21198',
    'Platform ID': '80 C2'
  },
  {
    'Product Collection': '12th Generation Intel Core Processor Family Intel Pentium Gold Processor Family Intel Celeron Processor Family',
    'Vertical Segment': 'Desktop',
    'CPU ID': [
      '90672',
      '90675'
    ],
    'CVE ID': 'CVE-2022-21198',
    'Platform ID': '01'
  },
  {
    'Product Collection': '12th Generation Intel Core Processor Family',
    'Vertical Segment': 'Mobile',
    'CPU ID': [
      '906A3',
      '906A4'
    ],
    'CVE ID': 'CVE-2022-21198',
    'Platform ID': '11'
  },
  {
    'Product Collection': '12th Generation Intel Core Processor Family Intel Pentium Gold Processor Family Intel Celeron Processor Family',
    'Vertical Segment': 'Mobile',
    'CPU ID': [
      '906A4'
    ],
    'CVE ID': 'CVE-2022-21198',
    'Platform ID': '07'
  },
  {
    'Product Collection': '10th Generation Intel Core Processor Family',
    'Vertical Segment': 'Mobile',
    'CPU ID': [
      '706E5'
    ],
    'CVE ID': 'CVE-2022-21198',
    'Platform ID': '80'
  },
  {
    'Product Collection': 'Intel Core Processors with Intel Hybrid Technology',
    'Vertical Segment': 'Mobile',
    'CPU ID': [
      '806A1'
    ],
    'CVE ID': 'CVE-2022-21198',
    'Platform ID': '10'
  },
  {
    'Product Collection': 'Intel Celeron N4000 and N5000 Processor Families, Intel Pentium Silver N6000 Processor Family',
    'Vertical Segment': 'Desktop, Mobile',
    'CPU ID': [
      '906C0'
    ],
    'CVE ID': 'CVE-2022-21198',
    'Platform ID': '01'
  },
  {
    'Product Collection': '10th Generation Intel Core Processors',
    'Vertical Segment': 'Desktop, Workstation',
    'CPU ID': [
      'A0653',
      'A0655'
    ],
    'CVE ID': 'CVE-2022-21198',
    'Platform ID': '22'
  },
  {
    'Product Collection': '10th Generation Intel Core Processors Intel Xeon W processor family',
    'Vertical Segment': 'Mobile, Workstation',
    'CPU ID': [
      'A0660',
      'A0661'
    ],
    'CVE ID': 'CVE-2022-21198',
    'Platform ID': '80'
  },
  {
    'Product Collection': '10th Generation Intel Core Processor Family Intel Xeon W processor family',
    'Vertical Segment': 'Mobile, Workstation',
    'CPU ID': [
      'A0652'
    ],
    'CVE ID': 'CVE-2022-21198',
    'Platform ID': '20'
  },
  {
    'Product Collection': '10th Gen Intel Core processor 10000/1200 series Pentium Gold processor series Celeron processor 5000 series',
    'Vertical Segment': 'Mobile',
    'CPU ID': [
      '806EC'
    ],
    'CVE ID': 'CVE-2022-21198',
    'Platform ID': '94'
  }
];

var cpuids, report = FALSE;
foreach (var processor in vuln_processors)
{
  cpuids = processor['CPU ID'];
  foreach (var cpuid in cpuids)
  {
    if (processor_id == cpuid)
    {
      report  = 'Installed CPU ID : ' + cpuid + '\n';
      report += 'Installed CPU(s) : ' + processor['Product Collection'] + '\n';
      security_report_v4(port:135, severity:SECURITY_WARNING, extra:report);
      exit(0);
    }
  }
}

audit(AUDIT_INST_VER_NOT_VULN, 'The Intel® processor');

CVSS3

7.9

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0

Percentile

12.6%

Related for INTEL_SA_00688_CVE-2022-21198.NASL