Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.INTEL_SA_00717_CVE-2022-26343.NASL
HistoryDec 19, 2023 - 12:00 a.m.

Intel BIOS Firmware CVE-2022-26343 (INTEL-SA-00717)

2023-12-1900:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
17
intel bios firmware
cve-2022-26343
vulnerability
privileged user
escalation of privilege
intel xeon scalable processors
intel xeon d processor.

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

The version of the Intel BIOS on the remote device is affected by a vulnerability as identified in the INTEL-SA-00717 advisory.

  • Improper access control in the BIOS firmware for some Intelยฎ Processors may allow a privileged user to potentially enable escalation of privilege via local access. (CVE-2022-26343)

Note that Nessus has not tested for this issue but has instead relied only on the applicationโ€™s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(187101);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/12/21");

  script_cve_id("CVE-2022-26343");

  script_name(english:"Intel BIOS Firmware CVE-2022-26343 (INTEL-SA-00717)");

  script_set_attribute(attribute:"synopsis", value:
"The BIOS firmware on the remote host is affected by CVE-2022-26343.");
  script_set_attribute(attribute:"description", value:
"The version of the Intel BIOS on the remote device is affected by a vulnerability as identified in the INTEL-SA-00717
advisory.

  - Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to
    potentially enable escalation of privilege via local access. (CVE-2022-26343)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00717.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d5385b3b");
  script_set_attribute(attribute:"solution", value:
"Contact your system OEM for updated firmware per the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:M/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-26343");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_set_attribute(attribute:"vendor_severity", value:"HIGH");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/02/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/02/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/12/19");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("intel_cpuid_detection.nbin");
  script_require_keys("SMB/WMI/Available", "Settings/ParanoidReport");

  exit(0);
}

if (report_paranoia < 2) audit(AUDIT_PARANOID);

var processor_id = get_kb_item_or_exit('Host/cpu/cpuid');

var vuln_processors = [
  {
    'Product Collection': '2nd Generation Intel Xeon Scalable Processors',
    'Vertical Segment': 'Server, Workstation',
    'CPU ID': [
      '50656',
      '50657'
    ],
    'CVE ID': 'CVE-2022-26343',
    'Platform ID': 'BF'
  },
  {
    'Product Collection': 'Intel Xeon D processor family',
    'Vertical Segment': 'Server',
    'CPU ID': [
      '50654'
    ],
    'CVE ID': 'CVE-2022-26343',
    'Platform ID': 'B7'
  },
  {
    'Product Collection': 'Intel Xeon Platinum P-8124, P-8136 processors',
    'Vertical Segment': 'Server',
    'CPU ID': [
      '50653'
    ],
    'CVE ID': 'CVE-2022-26343',
    'Platform ID': '97'
  },
  {
    'Product Collection': 'Intel Xeon Scalable processor family',
    'Vertical Segment': 'Server',
    'CPU ID': [
      '50654'
    ],
    'CVE ID': 'CVE-2022-26343',
    'Platform ID': 'B7'
  },
  {
    'Product Collection': 'Intel Xeon D processor 1500 series',
    'Vertical Segment': 'Server',
    'CPU ID': [
      '50665'
    ],
    'CVE ID': 'CVE-2022-26343',
    'Platform ID': '10'
  },
  {
    'Product Collection': 'Intel Xeon D processor 1500 series',
    'Vertical Segment': 'Server',
    'CPU ID': [
      '50663',
      '50664'
    ],
    'CVE ID': 'CVE-2022-26343',
    'Platform ID': '10'
  }
];

var cpuids, report = FALSE;
foreach (var processor in vuln_processors)
{
  cpuids = processor['CPU ID'];
  foreach (var cpuid in cpuids)
  {
    if (processor_id == cpuid)
    {
      report  = 'Installed CPU ID : ' + cpuid + '\n';
      report += 'Installed CPU(s) : ' + processor['Product Collection'] + '\n';
      security_report_v4(port:135, severity:SECURITY_WARNING, extra:report);
      exit(0);
    }
  }
}

audit(AUDIT_INST_VER_NOT_VULN, 'The Intelร‚ยฎ processor');

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for INTEL_SA_00717_CVE-2022-26343.NASL