All the vulnerabilites related to intel - nuc7i3bnk_firmware
Vulnerability from fkie_nvd
Published
2017-10-11 00:29
Modified
2024-11-21 03:28
Summary
Incorrect policy enforcement in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows attackers with local or physical access to bypass enforcement of integrity protections via manipulation of firmware storage.
Impacted products
Vendor Product Version
intel nuc7i7bnh_firmware ayaplcel.86a.0041
intel nuc7i7bnh_firmware bnkbl357.86a.0052
intel nuc7i7bnh_firmware ccsklm5v.86a.0052
intel nuc7i7bnh_firmware ccsklm30.86a.0052
intel nuc7i7bnh_firmware dnkbli5v.86a.0026
intel nuc7i7bnh_firmware dnkbli30.86a.0026
intel nuc7i7bnh_firmware kyskli70.86a.0050
intel nuc7i7bnh_firmware rybdwi35.86a.0366
intel nuc7i7bnh_firmware syskli35.86a.0062
intel nuc7i7bnh_firmware tybyt20h.86a.0015
intel nuc7i7bnh -
intel nuc7i5bnh_firmware ayaplcel.86a.0041
intel nuc7i5bnh_firmware bnkbl357.86a.0052
intel nuc7i5bnh_firmware ccsklm5v.86a.0052
intel nuc7i5bnh_firmware ccsklm30.86a.0052
intel nuc7i5bnh_firmware dnkbli5v.86a.0026
intel nuc7i5bnh_firmware dnkbli30.86a.0026
intel nuc7i5bnh_firmware kyskli70.86a.0050
intel nuc7i5bnh_firmware rybdwi35.86a.0366
intel nuc7i5bnh_firmware syskli35.86a.0062
intel nuc7i5bnh_firmware tybyt20h.86a.0015
intel nuc7i5bnh -
intel nuc7i5bnk_firmware ayaplcel.86a.0041
intel nuc7i5bnk_firmware bnkbl357.86a.0052
intel nuc7i5bnk_firmware ccsklm5v.86a.0052
intel nuc7i5bnk_firmware ccsklm30.86a.0052
intel nuc7i5bnk_firmware dnkbli5v.86a.0026
intel nuc7i5bnk_firmware dnkbli30.86a.0026
intel nuc7i5bnk_firmware kyskli70.86a.0050
intel nuc7i5bnk_firmware rybdwi35.86a.0366
intel nuc7i5bnk_firmware syskli35.86a.0062
intel nuc7i5bnk_firmware tybyt20h.86a.0015
intel nuc7i5bnk -
intel nuc7i3bnh_firmware ayaplcel.86a.0041
intel nuc7i3bnh_firmware bnkbl357.86a.0052
intel nuc7i3bnh_firmware ccsklm5v.86a.0052
intel nuc7i3bnh_firmware ccsklm30.86a.0052
intel nuc7i3bnh_firmware dnkbli5v.86a.0026
intel nuc7i3bnh_firmware dnkbli30.86a.0026
intel nuc7i3bnh_firmware kyskli70.86a.0050
intel nuc7i3bnh_firmware rybdwi35.86a.0366
intel nuc7i3bnh_firmware syskli35.86a.0062
intel nuc7i3bnh_firmware tybyt20h.86a.0015
intel nuc7i3bnh -
intel nuc7i3bnk_firmware ayaplcel.86a.0041
intel nuc7i3bnk_firmware bnkbl357.86a.0052
intel nuc7i3bnk_firmware ccsklm5v.86a.0052
intel nuc7i3bnk_firmware ccsklm30.86a.0052
intel nuc7i3bnk_firmware dnkbli5v.86a.0026
intel nuc7i3bnk_firmware dnkbli30.86a.0026
intel nuc7i3bnk_firmware kyskli70.86a.0050
intel nuc7i3bnk_firmware rybdwi35.86a.0366
intel nuc7i3bnk_firmware syskli35.86a.0062
intel nuc7i3bnk_firmware tybyt20h.86a.0015
intel nuc7i3bnk -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "28E7338F-E97C-4C2A-8320-0BAEA1FB365C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A1F20D-B5A6-4010-B94B-399329B426FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D356830-1DBB-43DE-A7E9-6A777EE39FA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "311F7D11-90D4-4702-9767-2C8540783937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6F051E-D237-4F87-B802-0DC0579E242F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5F63727-A885-4D30-AF0D-7041160D807F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44A0DD6-9FA9-4116-BB65-DC92F67412C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "68B87539-80FB-4204-82AF-5284B6E16190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "776638A5-1CB9-4706-A8DD-8DBEEC0F0A1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "775C4FDA-94EE-47D7-8940-0FECC60DB1C8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i7bnh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACBE1C0D-69EF-45B5-9E70-C4DBD0A401BF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C540E10-88AA-4EFF-99DE-4BE606A1C734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "46AC578B-5063-47D7-887C-040B7DDAE41B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDF95B5C-C4EF-4CF3-84C7-4789F79F7AB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8293A0-3A36-41BF-AC70-CC48C5A93B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAE844D-523B-45EA-83D9-B97810245819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2C1007-EC35-4624-9EF7-325EFB9D51A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3DCB3E-C437-428C-AAFB-C5D57DD1443E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA87C97F-FC0B-42E2-8EBC-C39C778BD36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "36E5D240-4014-44BC-8440-C92FABCB4417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFA85BEE-61CB-4033-B6B4-6A32AD1F2C67",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5bnh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA8FFEF7-5140-44F6-91CD-B9468F20692F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C0B75D-2A2C-4437-AE72-35BFB2C6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "F074D06A-B828-49EA-B1C2-0FCF71A83E4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBF75171-EF1D-4ADF-9125-4C9B4EF347CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "C28D8E17-7A98-4C5E-A9AB-5B56826460DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "B39A87F9-9C0B-4CD9-82EB-C7220F02BED9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2316FA59-3FAB-4D68-8016-F82649AA56A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5C9EEAE-8DA8-485F-ACFE-062F8062DCFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4DEB05-EC57-465F-9721-BA2D82955982",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "468CF14F-D5F7-47EB-BCD1-628BBEBFD648",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "265BB588-1CB8-4F2C-B716-58FF6A6B0EB4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5bnk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF91B19-0FA1-4CE8-B729-A09612466725",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "0367FBB9-1E31-4BED-8E6F-AF4275D372AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "8361A20E-EB65-4C6C-9977-6A988D7414D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "0777E301-8278-4937-9B9C-0560985A1B85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "73FE5A99-12CA-400F-9B7A-CCC477FF5192",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "509EE9C7-C13E-4EEC-ABC1-403B15A6DED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE740CB3-7D90-4B00-B3FF-116B74EA5249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE67A7F-9ABB-47D9-A576-4FE7E665477E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CBBF36-F05A-4190-9C11-6DA2B7CA503F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE611A09-0D29-4163-8616-7A7CC12C6ADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "7143E57A-504B-414B-B22C-F1C8FB929E22",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3bnh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC5EC4E6-B529-48DC-9251-73633807E4A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "22DDB889-967C-4924-8B5C-92B2D561E55A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED1ABBA-E6F0-4E1C-A327-220508EBE960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "6915BBE5-8F58-4652-A5EC-B0153628F696",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B550844-0CFE-465C-B383-05FA21253F1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "C80B6A2B-A318-4A6C-9EDE-C749019E911B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E0F74B-EEA3-4656-8CF2-318E0EA42183",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A860E39-FB9A-4288-99B0-2692995BCD1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F212139-E8B6-4CFE-856B-BCD9E2EBC1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "A017F978-9BD3-4830-85EC-538F0E513F65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA512D48-426B-4C13-809A-719AA2B241FF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3bnk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A810CE8E-3B2C-458D-BAE4-BA3AEC4FA5CA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Incorrect policy enforcement in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows attackers with local or physical access to bypass enforcement of integrity protections via manipulation of firmware storage."
    },
    {
      "lang": "es",
      "value": "Cumplimiento incorrecto de pol\u00edticas en el firmware del sistema para Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH en versiones BN0049 e inferiores permite que atacantes con acceso local o f\u00edsico omitan el cumplimiento de protecciones de integridad mediante la manipulaci\u00f3n del almacenamiento del firmware."
    }
  ],
  "id": "CVE-2017-5722",
  "lastModified": "2024-11-21T03:28:17.983",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-10-11T00:29:00.333",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101236"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101236"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-10-11 00:29
Modified
2024-11-21 03:28
Summary
Insufficient protection of password storage in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows local attackers to bypass Administrator and User passwords via access to password storage.
Impacted products
Vendor Product Version
intel nuc7i7bnh_firmware ayaplcel.86a.0041
intel nuc7i7bnh_firmware bnkbl357.86a.0052
intel nuc7i7bnh_firmware ccsklm5v.86a.0052
intel nuc7i7bnh_firmware ccsklm30.86a.0052
intel nuc7i7bnh_firmware dnkbli5v.86a.0026
intel nuc7i7bnh_firmware dnkbli30.86a.0026
intel nuc7i7bnh_firmware kyskli70.86a.0050
intel nuc7i7bnh_firmware rybdwi35.86a.0366
intel nuc7i7bnh_firmware syskli35.86a.0062
intel nuc7i7bnh_firmware tybyt20h.86a.0015
intel nuc7i7bnh -
intel nuc7i5bnh_firmware ayaplcel.86a.0041
intel nuc7i5bnh_firmware bnkbl357.86a.0052
intel nuc7i5bnh_firmware ccsklm5v.86a.0052
intel nuc7i5bnh_firmware ccsklm30.86a.0052
intel nuc7i5bnh_firmware dnkbli5v.86a.0026
intel nuc7i5bnh_firmware dnkbli30.86a.0026
intel nuc7i5bnh_firmware kyskli70.86a.0050
intel nuc7i5bnh_firmware rybdwi35.86a.0366
intel nuc7i5bnh_firmware syskli35.86a.0062
intel nuc7i5bnh_firmware tybyt20h.86a.0015
intel nuc7i5bnh -
intel nuc7i5bnk_firmware ayaplcel.86a.0041
intel nuc7i5bnk_firmware bnkbl357.86a.0052
intel nuc7i5bnk_firmware ccsklm5v.86a.0052
intel nuc7i5bnk_firmware ccsklm30.86a.0052
intel nuc7i5bnk_firmware dnkbli5v.86a.0026
intel nuc7i5bnk_firmware dnkbli30.86a.0026
intel nuc7i5bnk_firmware kyskli70.86a.0050
intel nuc7i5bnk_firmware rybdwi35.86a.0366
intel nuc7i5bnk_firmware syskli35.86a.0062
intel nuc7i5bnk_firmware tybyt20h.86a.0015
intel nuc7i5bnk -
intel nuc7i3bnh_firmware ayaplcel.86a.0041
intel nuc7i3bnh_firmware bnkbl357.86a.0052
intel nuc7i3bnh_firmware ccsklm5v.86a.0052
intel nuc7i3bnh_firmware ccsklm30.86a.0052
intel nuc7i3bnh_firmware dnkbli5v.86a.0026
intel nuc7i3bnh_firmware dnkbli30.86a.0026
intel nuc7i3bnh_firmware kyskli70.86a.0050
intel nuc7i3bnh_firmware rybdwi35.86a.0366
intel nuc7i3bnh_firmware syskli35.86a.0062
intel nuc7i3bnh_firmware tybyt20h.86a.0015
intel nuc7i3bnh -
intel nuc7i3bnk_firmware ayaplcel.86a.0041
intel nuc7i3bnk_firmware bnkbl357.86a.0052
intel nuc7i3bnk_firmware ccsklm5v.86a.0052
intel nuc7i3bnk_firmware ccsklm30.86a.0052
intel nuc7i3bnk_firmware dnkbli5v.86a.0026
intel nuc7i3bnk_firmware dnkbli30.86a.0026
intel nuc7i3bnk_firmware kyskli70.86a.0050
intel nuc7i3bnk_firmware rybdwi35.86a.0366
intel nuc7i3bnk_firmware syskli35.86a.0062
intel nuc7i3bnk_firmware tybyt20h.86a.0015
intel nuc7i3bnk -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "28E7338F-E97C-4C2A-8320-0BAEA1FB365C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A1F20D-B5A6-4010-B94B-399329B426FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D356830-1DBB-43DE-A7E9-6A777EE39FA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "311F7D11-90D4-4702-9767-2C8540783937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6F051E-D237-4F87-B802-0DC0579E242F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5F63727-A885-4D30-AF0D-7041160D807F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44A0DD6-9FA9-4116-BB65-DC92F67412C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "68B87539-80FB-4204-82AF-5284B6E16190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "776638A5-1CB9-4706-A8DD-8DBEEC0F0A1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "775C4FDA-94EE-47D7-8940-0FECC60DB1C8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i7bnh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACBE1C0D-69EF-45B5-9E70-C4DBD0A401BF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C540E10-88AA-4EFF-99DE-4BE606A1C734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "46AC578B-5063-47D7-887C-040B7DDAE41B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDF95B5C-C4EF-4CF3-84C7-4789F79F7AB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8293A0-3A36-41BF-AC70-CC48C5A93B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAE844D-523B-45EA-83D9-B97810245819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2C1007-EC35-4624-9EF7-325EFB9D51A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3DCB3E-C437-428C-AAFB-C5D57DD1443E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA87C97F-FC0B-42E2-8EBC-C39C778BD36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "36E5D240-4014-44BC-8440-C92FABCB4417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFA85BEE-61CB-4033-B6B4-6A32AD1F2C67",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5bnh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA8FFEF7-5140-44F6-91CD-B9468F20692F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C0B75D-2A2C-4437-AE72-35BFB2C6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "F074D06A-B828-49EA-B1C2-0FCF71A83E4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBF75171-EF1D-4ADF-9125-4C9B4EF347CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "C28D8E17-7A98-4C5E-A9AB-5B56826460DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "B39A87F9-9C0B-4CD9-82EB-C7220F02BED9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2316FA59-3FAB-4D68-8016-F82649AA56A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5C9EEAE-8DA8-485F-ACFE-062F8062DCFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4DEB05-EC57-465F-9721-BA2D82955982",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "468CF14F-D5F7-47EB-BCD1-628BBEBFD648",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "265BB588-1CB8-4F2C-B716-58FF6A6B0EB4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5bnk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF91B19-0FA1-4CE8-B729-A09612466725",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "0367FBB9-1E31-4BED-8E6F-AF4275D372AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "8361A20E-EB65-4C6C-9977-6A988D7414D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "0777E301-8278-4937-9B9C-0560985A1B85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "73FE5A99-12CA-400F-9B7A-CCC477FF5192",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "509EE9C7-C13E-4EEC-ABC1-403B15A6DED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE740CB3-7D90-4B00-B3FF-116B74EA5249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE67A7F-9ABB-47D9-A576-4FE7E665477E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CBBF36-F05A-4190-9C11-6DA2B7CA503F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE611A09-0D29-4163-8616-7A7CC12C6ADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "7143E57A-504B-414B-B22C-F1C8FB929E22",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3bnh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC5EC4E6-B529-48DC-9251-73633807E4A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "22DDB889-967C-4924-8B5C-92B2D561E55A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED1ABBA-E6F0-4E1C-A327-220508EBE960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "6915BBE5-8F58-4652-A5EC-B0153628F696",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B550844-0CFE-465C-B383-05FA21253F1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "C80B6A2B-A318-4A6C-9EDE-C749019E911B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E0F74B-EEA3-4656-8CF2-318E0EA42183",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A860E39-FB9A-4288-99B0-2692995BCD1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F212139-E8B6-4CFE-856B-BCD9E2EBC1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "A017F978-9BD3-4830-85EC-538F0E513F65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA512D48-426B-4C13-809A-719AA2B241FF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3bnk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A810CE8E-3B2C-458D-BAE4-BA3AEC4FA5CA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Insufficient protection of password storage in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows local attackers to bypass Administrator and User passwords via access to password storage."
    },
    {
      "lang": "es",
      "value": "Insuficiente protecci\u00f3n del almacenamiento de contrase\u00f1as en el firmware del sistema para Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH en versiones BN0049 e inferiores permite que atacantes locales omitan las contrase\u00f1as Administrator y User mediante el acceso al almacenamiento de contrase\u00f1as."
    }
  ],
  "id": "CVE-2017-5700",
  "lastModified": "2024-11-21T03:28:14.903",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-10-11T00:29:00.207",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101241"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101241"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-522"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-10-11 00:29
Modified
2024-11-21 03:28
Summary
Insecure platform configuration in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows an attacker with physical presence to run arbitrary code via unauthorized firmware modification during BIOS Recovery.
Impacted products
Vendor Product Version
intel nuc7i7bnh_firmware ayaplcel.86a.0041
intel nuc7i7bnh_firmware bnkbl357.86a.0052
intel nuc7i7bnh_firmware ccsklm5v.86a.0052
intel nuc7i7bnh_firmware ccsklm30.86a.0052
intel nuc7i7bnh_firmware dnkbli5v.86a.0026
intel nuc7i7bnh_firmware dnkbli30.86a.0026
intel nuc7i7bnh_firmware kyskli70.86a.0050
intel nuc7i7bnh_firmware rybdwi35.86a.0366
intel nuc7i7bnh_firmware syskli35.86a.0062
intel nuc7i7bnh_firmware tybyt20h.86a.0015
intel nuc7i7bnh -
intel nuc7i5bnh_firmware ayaplcel.86a.0041
intel nuc7i5bnh_firmware bnkbl357.86a.0052
intel nuc7i5bnh_firmware ccsklm5v.86a.0052
intel nuc7i5bnh_firmware ccsklm30.86a.0052
intel nuc7i5bnh_firmware dnkbli5v.86a.0026
intel nuc7i5bnh_firmware dnkbli30.86a.0026
intel nuc7i5bnh_firmware kyskli70.86a.0050
intel nuc7i5bnh_firmware rybdwi35.86a.0366
intel nuc7i5bnh_firmware syskli35.86a.0062
intel nuc7i5bnh_firmware tybyt20h.86a.0015
intel nuc7i5bnh -
intel nuc7i5bnk_firmware ayaplcel.86a.0041
intel nuc7i5bnk_firmware bnkbl357.86a.0052
intel nuc7i5bnk_firmware ccsklm5v.86a.0052
intel nuc7i5bnk_firmware ccsklm30.86a.0052
intel nuc7i5bnk_firmware dnkbli5v.86a.0026
intel nuc7i5bnk_firmware dnkbli30.86a.0026
intel nuc7i5bnk_firmware kyskli70.86a.0050
intel nuc7i5bnk_firmware rybdwi35.86a.0366
intel nuc7i5bnk_firmware syskli35.86a.0062
intel nuc7i5bnk_firmware tybyt20h.86a.0015
intel nuc7i5bnk -
intel nuc7i3bnh_firmware ayaplcel.86a.0041
intel nuc7i3bnh_firmware bnkbl357.86a.0052
intel nuc7i3bnh_firmware ccsklm5v.86a.0052
intel nuc7i3bnh_firmware ccsklm30.86a.0052
intel nuc7i3bnh_firmware dnkbli5v.86a.0026
intel nuc7i3bnh_firmware dnkbli30.86a.0026
intel nuc7i3bnh_firmware kyskli70.86a.0050
intel nuc7i3bnh_firmware rybdwi35.86a.0366
intel nuc7i3bnh_firmware syskli35.86a.0062
intel nuc7i3bnh_firmware tybyt20h.86a.0015
intel nuc7i3bnh -
intel nuc7i3bnk_firmware ayaplcel.86a.0041
intel nuc7i3bnk_firmware bnkbl357.86a.0052
intel nuc7i3bnk_firmware ccsklm5v.86a.0052
intel nuc7i3bnk_firmware ccsklm30.86a.0052
intel nuc7i3bnk_firmware dnkbli5v.86a.0026
intel nuc7i3bnk_firmware dnkbli30.86a.0026
intel nuc7i3bnk_firmware kyskli70.86a.0050
intel nuc7i3bnk_firmware rybdwi35.86a.0366
intel nuc7i3bnk_firmware syskli35.86a.0062
intel nuc7i3bnk_firmware tybyt20h.86a.0015
intel nuc7i3bnk -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "28E7338F-E97C-4C2A-8320-0BAEA1FB365C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A1F20D-B5A6-4010-B94B-399329B426FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D356830-1DBB-43DE-A7E9-6A777EE39FA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "311F7D11-90D4-4702-9767-2C8540783937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6F051E-D237-4F87-B802-0DC0579E242F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5F63727-A885-4D30-AF0D-7041160D807F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44A0DD6-9FA9-4116-BB65-DC92F67412C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "68B87539-80FB-4204-82AF-5284B6E16190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "776638A5-1CB9-4706-A8DD-8DBEEC0F0A1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "775C4FDA-94EE-47D7-8940-0FECC60DB1C8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i7bnh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACBE1C0D-69EF-45B5-9E70-C4DBD0A401BF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C540E10-88AA-4EFF-99DE-4BE606A1C734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "46AC578B-5063-47D7-887C-040B7DDAE41B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDF95B5C-C4EF-4CF3-84C7-4789F79F7AB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8293A0-3A36-41BF-AC70-CC48C5A93B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAE844D-523B-45EA-83D9-B97810245819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2C1007-EC35-4624-9EF7-325EFB9D51A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3DCB3E-C437-428C-AAFB-C5D57DD1443E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA87C97F-FC0B-42E2-8EBC-C39C778BD36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "36E5D240-4014-44BC-8440-C92FABCB4417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFA85BEE-61CB-4033-B6B4-6A32AD1F2C67",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5bnh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA8FFEF7-5140-44F6-91CD-B9468F20692F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C0B75D-2A2C-4437-AE72-35BFB2C6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "F074D06A-B828-49EA-B1C2-0FCF71A83E4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBF75171-EF1D-4ADF-9125-4C9B4EF347CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "C28D8E17-7A98-4C5E-A9AB-5B56826460DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "B39A87F9-9C0B-4CD9-82EB-C7220F02BED9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2316FA59-3FAB-4D68-8016-F82649AA56A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5C9EEAE-8DA8-485F-ACFE-062F8062DCFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4DEB05-EC57-465F-9721-BA2D82955982",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "468CF14F-D5F7-47EB-BCD1-628BBEBFD648",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "265BB588-1CB8-4F2C-B716-58FF6A6B0EB4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5bnk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF91B19-0FA1-4CE8-B729-A09612466725",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "0367FBB9-1E31-4BED-8E6F-AF4275D372AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "8361A20E-EB65-4C6C-9977-6A988D7414D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "0777E301-8278-4937-9B9C-0560985A1B85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "73FE5A99-12CA-400F-9B7A-CCC477FF5192",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "509EE9C7-C13E-4EEC-ABC1-403B15A6DED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE740CB3-7D90-4B00-B3FF-116B74EA5249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE67A7F-9ABB-47D9-A576-4FE7E665477E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CBBF36-F05A-4190-9C11-6DA2B7CA503F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE611A09-0D29-4163-8616-7A7CC12C6ADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "7143E57A-504B-414B-B22C-F1C8FB929E22",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3bnh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC5EC4E6-B529-48DC-9251-73633807E4A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "22DDB889-967C-4924-8B5C-92B2D561E55A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED1ABBA-E6F0-4E1C-A327-220508EBE960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "6915BBE5-8F58-4652-A5EC-B0153628F696",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B550844-0CFE-465C-B383-05FA21253F1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "C80B6A2B-A318-4A6C-9EDE-C749019E911B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E0F74B-EEA3-4656-8CF2-318E0EA42183",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A860E39-FB9A-4288-99B0-2692995BCD1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F212139-E8B6-4CFE-856B-BCD9E2EBC1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "A017F978-9BD3-4830-85EC-538F0E513F65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA512D48-426B-4C13-809A-719AA2B241FF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3bnk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A810CE8E-3B2C-458D-BAE4-BA3AEC4FA5CA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Insecure platform configuration in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows an attacker with physical presence to run arbitrary code via unauthorized firmware modification during BIOS Recovery."
    },
    {
      "lang": "es",
      "value": "Configuraci\u00f3n de la plataforma insegura en el firmware del sistema para Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH en versiones BN0049 e inferiores permite que un atacante con presencia f\u00edsica ejecute c\u00f3digo arbitrario mediante la modificaci\u00f3n sin autorizaci\u00f3n del firmware durante BIOS Recovery."
    }
  ],
  "id": "CVE-2017-5701",
  "lastModified": "2024-11-21T03:28:15.037",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "PHYSICAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.5,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-10-11T00:29:00.270",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101257"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101257"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-13 03:15
Modified
2024-11-21 05:39
Summary
Improper input validation in the firmware for Intel(R) NUCs may allow a privileged user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
intel nuc8i7behga_firmware *
intel nuc8i7behga -
intel nuc8i7bekqa_firmware *
intel nuc8i7bekqa -
intel nuc8i3behfa_firmware *
intel nuc8i3behfa -
intel nuc8i5behfa_firmware *
intel nuc8i5behfa -
intel nuc8i5bekpa_firmware *
intel nuc8i5bekpa -
intel nuc8i3beh_firmware *
intel nuc8i3beh -
intel nuc8i3behs_firmware *
intel nuc8i3behs -
intel nuc8i3bek_firmware *
intel nuc8i3bek -
intel nuc8i5beh_firmware *
intel nuc8i5beh -
intel nuc8i5behs_firmware *
intel nuc8i5behs -
intel nuc8i5bek_firmware *
intel nuc8i5bek -
intel nuc8i7beh_firmware *
intel nuc8i7beh -
intel nuc8i7bek_firmware *
intel nuc8i7bek -
intel cd1c32gk_firmware *
intel cd1c32gk -
intel cd1c64gk_firmware *
intel cd1c64gk -
intel cd1p64gk_firmware *
intel cd1p64gk -
intel nuc8i7hnkqc_firmware *
intel nuc8i7hnkqc -
intel nuc8i7hvkva_firmware *
intel nuc8i7hvkva -
intel nuc8i7hvkvaw_firmware *
intel nuc8i7hvkvaw -
intel nuc8i7hnk_firmware *
intel nuc8i7hnk -
intel nuc8i7hvk_firmware *
intel nuc8i7hvk -
intel nuc7i7dnbe_firmware *
intel nuc7i7dnbe -
intel nuc7i7dnhe_firmware *
intel nuc7i7dnhe -
intel nuc7i7dnke_firmware *
intel nuc7i7dnke -
intel nuc7i5dnkpc_firmware *
intel nuc7i5dnkpc -
intel nuc7i5dnbe_firmware *
intel nuc7i5dnbe -
intel nuc7i5dnhe_firmware *
intel nuc7i5dnhe -
intel nuc7i5dnke_firmware *
intel nuc7i5dnke -
intel nuc7i3dnhnc_firmware *
intel nuc7i3dnhnc -
intel nuc7i3dnktc_firmware *
intel nuc7i3dnktc -
intel nuc7i3dnbe_firmware *
intel nuc7i3dnbe -
intel nuc7i3dnhe_firmware *
intel nuc7i3dnhe -
intel nuc7i3dnke_firmware *
intel nuc7i3dnke -
intel stk2mv64cc_firmware *
intel stk2mv64cc -
intel nuc6i7kyk_firmware *
intel nuc6i7kyk -
intel nuc7cjysal_firmware *
intel nuc7cjysal -
intel nuc7cjyh_firmware *
intel nuc7cjyh -
intel nuc7pjyh_firmware *
intel nuc7pjyh -
intel nuc7i7bnhxg_firmware *
intel nuc7i7bnhxg -
intel nuc7i7bnkq_firmware *
intel nuc7i7bnkq -
intel nuc7i3bnhxf_firmware *
intel nuc7i3bnhxf -
intel nuc7i5bnhxf_firmware *
intel nuc7i5bnhxf -
intel nuc7i5bnkp_firmware *
intel nuc7i5bnkp -
intel nuc7i3bnb_firmware *
intel nuc7i3bnb -
intel nuc7i5bnb_firmware *
intel nuc7i5bnb -
intel nuc7i7bnb_firmware *
intel nuc7i7bnb -
intel nuc7i3bnh_firmware *
intel nuc7i3bnh -
intel nuc7i3bnhx1_firmware *
intel nuc7i3bnhx1 -
intel nuc7i3bnk_firmware *
intel nuc7i3bnk -
intel nuc7i5bnh_firmware *
intel nuc7i5bnh -
intel nuc7i5bnhx1_firmware *
intel nuc7i5bnhx1 -
intel nuc7i5bnk_firmware *
intel nuc7i5bnk -
intel nuc7i7bnh_firmware *
intel nuc7i7bnh -
intel nuc7i7bnhx1_firmware *
intel nuc7i7bnhx1 -
intel nuc6cayh_firmware *
intel nuc6cayh -
intel nuc6cays_firmware *
intel nuc6cays -
intel de3815tybe_firmware *
intel de3815tybe -
intel de3815tykhe_firmware *
intel de3815tykhe -
intel de3815tybe_firmware *
intel de3815tybe -
intel de3815tykhe_firmware *
intel de3815tykhe -
intel nuc5cpyh_firmware *
intel nuc5cpyh -
intel nuc5pgyh_firmware *
intel nuc5pgyh -
intel nuc5ppyh_firmware *
intel nuc5ppyh -
intel nuc5i3ryh_firmware *
intel nuc5i3ryh -
intel nuc5i3ryhs_firmware *
intel nuc5i3ryhs -
intel nuc5i3ryhsn_firmware *
intel nuc5i3ryhsn -
intel nuc5i3ryk_firmware *
intel nuc5i3ryk -
intel nuc5i5ryh_firmware *
intel nuc5i5ryh -
intel nuc5i5ryhs_firmware *
intel nuc5i5ryhs -
intel nuc5i5ryk_firmware *
intel nuc5i5ryk -
intel nuc5i7ryh_firmware *
intel nuc5i7ryh -
intel nuc5i5mybe_firmware *
intel nuc5i5mybe -
intel nuc5i5myhe_firmware *
intel nuc5i5myhe -
intel nuc5i3mybe_firmware *
intel nuc5i3mybe -
intel nuc5i3myhe_firmware *
intel nuc5i3myhe -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i7behga_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EAB5A96-2EC2-4957-9D37-9CA1828F3C95",
              "versionEndExcluding": "becfl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i7behga:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F6F13C5-EE0D-4FB1-8194-6D6A86A22A1C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i7bekqa_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "17A0D8FA-081A-4DC2-86D5-AD337EC0D48C",
              "versionEndExcluding": "becfl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i7bekqa:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9CB3A4-2618-43BE-A526-8ABF8ECF25B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i3behfa_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F9707A-46FA-4B9B-9F89-43DF52513DE1",
              "versionEndExcluding": "becfl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i3behfa:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75411B13-00A9-4C46-BD3C-6064A99AEAEF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i5behfa_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B435E10E-5457-4356-AFBC-F5BFECA95072",
              "versionEndExcluding": "becfl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i5behfa:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03ED8843-4EC1-4BC5-94B9-1D4AEEE31612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i5bekpa_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36398C1-F19F-4644-B35C-7E4F9A0C2317",
              "versionEndExcluding": "becfl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i5bekpa:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BBE1E93-5491-4F25-9014-098E9BD28B1B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i3beh_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F9C0671-7B50-494A-B73C-36234604EE29",
              "versionEndExcluding": "becfl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i3beh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D3826E8-D411-4F95-B0F8-B97C89DD3831",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i3behs_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C17A79-AF26-4817-B585-F757EFE0FF99",
              "versionEndExcluding": "becfl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i3behs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D06F844C-5ADA-4933-B5A9-EB610D9527E4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i3bek_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77D74519-63B8-4881-A177-1BFC2936BF56",
              "versionEndExcluding": "becfl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i3bek:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B79E147-6B97-474B-BDC3-6E30AA7B5EB6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i5beh_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E6F69CD-F6E8-4997-97ED-37A6F32823B3",
              "versionEndExcluding": "becfl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i5beh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "23D36FA4-1963-41E5-A53A-9F47FCAEE4A9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i5behs_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F055088-B170-4C09-B94D-E45A1E56E530",
              "versionEndExcluding": "becfl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i5behs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFDC4C7F-48A9-4A8C-ACB1-D526CD5FC628",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i5bek_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ACF50A2-9DA2-444A-9B3B-49F428319C42",
              "versionEndExcluding": "becfl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i5bek:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8037BB98-93BE-43F8-9A0A-46E306D1C1FB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i7beh_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB132AA5-E502-4C45-B8F4-B0978CBC6CC5",
              "versionEndExcluding": "becfl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i7beh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4936EA-A614-4A59-8792-227067400509",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i7bek_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA2BAC2D-5306-4F52-848C-169B37D6B019",
              "versionEndExcluding": "becfl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i7bek:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03975E45-3940-404E-94FA-61C37DD6DA32",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:cd1c32gk_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3F69BC5-DD51-4C65-AB37-392CFB559D28",
              "versionEndExcluding": "gkaplcpx.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:cd1c32gk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA9579A8-7459-4A5C-B3E5-AD8B67EE24AC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:cd1c64gk_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07802810-F126-475D-9BB4-0EAAD5F8D3E8",
              "versionEndExcluding": "gkaplcpx.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:cd1c64gk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6AD788F-7F9A-4E6A-827F-69B7F41501C6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:cd1p64gk_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "79C0489D-7098-4962-9E5A-81488CF6BB2C",
              "versionEndExcluding": "gkaplcpx.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:cd1p64gk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D70643B-FE67-40CA-B63F-825E78D7D670",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i7hnkqc_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FF9C3B2-75AE-42A7-A99D-0D04905D8D20",
              "versionEndExcluding": "hnkbli70.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i7hnkqc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00149C0A-A05B-40D3-8DFD-0867B2A71436",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i7hvkva_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4FC6977-4F5F-44AE-B32A-90346DE22824",
              "versionEndExcluding": "hnkbli70.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i7hvkva:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81544988-95CC-4CCF-938C-27A3DA94C479",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i7hvkvaw_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0245AD28-8648-44C6-A509-879C26390F48",
              "versionEndExcluding": "hnkbli70.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i7hvkvaw:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B53EC7FA-8BB8-4021-9B56-75B2CCD4F2E8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i7hnk_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F641932A-C3BD-4BB8-938A-C8D131B21897",
              "versionEndExcluding": "hnkbli70.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i7hnk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B1FC17-80E8-432B-8757-9522D6433800",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc8i7hvk_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F611F6-E768-4E05-AAA0-BCC3FCD56583",
              "versionEndExcluding": "hnkbli70.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc8i7hvk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA600CE0-C6A5-4844-B8A4-17CA897060BA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7dnbe_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "40AB66B5-BC0D-4DAE-B07F-01C7BD7E5980",
              "versionEndExcluding": "dnkbli7v.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i7dnbe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9491896A-6D0D-4A36-BD86-C7D3F9D67BC9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7dnhe_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FAEB9DF-2A40-4DB7-85F7-566B34E46288",
              "versionEndExcluding": "dnkbli7v.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i7dnhe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10457F25-B045-4DFE-99A3-5BADD314DCC5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7dnke_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "89CD14CC-E208-47F3-A34C-CD67DA8B022A",
              "versionEndExcluding": "dnkbli7v.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i7dnke:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CDBA0B8-C076-43B1-AB5A-509DCDCB2932",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5dnkpc_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554030FC-23C9-434B-AA75-C06C06963C2D",
              "versionEndExcluding": "dnkbli5v.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5dnkpc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFA1D3DB-A76E-40B3-80D8-CB1A8574E24D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5dnbe_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CD9B011-D093-4AC4-ABA7-489EBE935EFF",
              "versionEndExcluding": "dnkbli5v.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5dnbe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "117A5BF7-8CE6-4E7E-A303-BC36CB92E80D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5dnhe_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BA3562C-D4AD-4BF9-9584-16AE2654F365",
              "versionEndExcluding": "dnkbli5v.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5dnhe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A42BE9DE-6C99-498B-BE62-94D64E2C5E7B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5dnke_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "015413F7-390F-4A78-B249-B3C4798E9972",
              "versionEndExcluding": "dnkbli5v.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5dnke:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CCB3FE-E248-4765-B630-5AC815D8C1F0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3dnhnc_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "51061A49-BC7C-44F0-941C-B925FB929C7D",
              "versionEndExcluding": "dnkbli30.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3dnhnc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A98AB826-2534-464D-BAE2-00CBF29C8A6A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3dnktc_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A54AFCD-6348-4377-BF04-41A6A1AEC039",
              "versionEndExcluding": "dnkbli30.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3dnktc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C20EF764-A1E5-4A14-9050-0FDB7114B149",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3dnbe_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77D1C2A-0F97-4C9F-9806-371EC10456B3",
              "versionEndExcluding": "dnkbli30.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3dnbe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "014A2068-4A1E-4621-A3F9-6B69A3DE299C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3dnhe_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC734872-25A9-46E2-A296-630CD9BCCA46",
              "versionEndExcluding": "dnkbli30.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3dnhe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AD25295-C0A4-45CD-9EA0-0C4594A08076",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3dnke_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B06F28A-ADD4-428B-862E-9E08590B672B",
              "versionEndExcluding": "dnkbli30.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3dnke:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F1FA7AA-CDFE-49B9-8834-052AD3CFCC83",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:stk2mv64cc_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADA590A8-6765-4C76-BDDF-9729F62FD34A",
              "versionEndExcluding": "ccsklm5v.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:stk2mv64cc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9497CA1C-A3CA-4CC4-8192-69DF58630575",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc6i7kyk_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F255E3E3-3FF5-472C-8134-E0EB16137857",
              "versionEndExcluding": "kyskli70.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc6i7kyk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC196D3E-062A-4301-BAA8-51FAF153F2EB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7cjysal_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE5F8D3-872B-4614-BE85-28AE47A80347",
              "versionEndExcluding": "jyglkcpx.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7cjysal:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D7883EA-D255-4611-A14B-2122A5873747",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7cjyh_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BF95C5-2674-4346-96AF-FA62B50EB26A",
              "versionEndExcluding": "jyglkcpx.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7cjyh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64DA446C-B6D3-44AA-A5DE-ADDB6D879010",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7pjyh_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3BEDA6B-DCC5-44EC-A0BF-4697C8DB86E4",
              "versionEndExcluding": "jyglkcpx.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7pjyh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "458E0FF7-D70D-4B28-875F-22E485E69339",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnhxg_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "023E6FFA-4F0D-4B12-9E13-4C5C2FB09DD2",
              "versionEndExcluding": "bnkbl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i7bnhxg:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4119829C-825C-4CFF-83BB-DF5CC827EFDC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnkq_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "117CD08F-5F0C-4589-8412-D20ED9F6B22F",
              "versionEndExcluding": "bnkbl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i7bnkq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "825CA7B5-DA89-46F1-9B51-A7BADCEADE7D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnhxf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "743E5F4A-EDA1-4033-9E3D-5A04A381668A",
              "versionEndExcluding": "bnkbl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3bnhxf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC0639D-58B9-49C7-BB2E-FC56BFB32738",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnhxf_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "511D00AE-7EF7-4262-B04E-D672AE59D8BF",
              "versionEndExcluding": "bnkbl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5bnhxf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D396814A-3CD4-427B-8A95-AB199245DDCB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnkp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFA92FF-B79B-4C27-B01F-1CAA913AA8F2",
              "versionEndExcluding": "bnkbl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5bnkp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "003349A9-0009-49AA-B7A4-AF27404985E5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnb_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F4E3A1B-001E-42CD-B538-FC4EC29F9D1E",
              "versionEndExcluding": "bnkbl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3bnb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50642504-4872-47CF-B5ED-921620C600A4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnb_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E39F2C2D-BAF4-42BE-9A92-0D66B9086923",
              "versionEndExcluding": "bnkbl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5bnb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "432B9A10-964F-45B4-A832-C8C5C325DFEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnb_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B8A1887-54BD-43AC-96F1-1052C074A0B6",
              "versionEndExcluding": "bnkbl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i7bnb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD43D6D-8D38-4DDD-AFA5-488E2D86F0DA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "140EF411-7897-443B-9FC2-3C24E2919E20",
              "versionEndExcluding": "bnkbl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3bnh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC5EC4E6-B529-48DC-9251-73633807E4A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnhx1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33D8636B-7AE7-4CF3-B499-9686DD994919",
              "versionEndExcluding": "bnkbl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3bnhx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91E674F4-08FE-44A3-B834-9FE9A0A7D382",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B89DA39D-C5A5-484E-81C1-7C96393CDE6F",
              "versionEndExcluding": "bnkbl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3bnk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A810CE8E-3B2C-458D-BAE4-BA3AEC4FA5CA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DFEFA0C-654A-41D6-952E-2DA5055EE504",
              "versionEndExcluding": "bnkbl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5bnh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA8FFEF7-5140-44F6-91CD-B9468F20692F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnhx1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B7F650F-CB9A-4D28-9D96-25E6678BE2A8",
              "versionEndExcluding": "bnkbl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5bnhx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "02701C54-557F-4346-BBF2-652793A5DA6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F63538F2-F8B4-4E73-BE48-F583DF666F76",
              "versionEndExcluding": "bnkbl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5bnk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF91B19-0FA1-4CE8-B729-A09612466725",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C3F6FDF-9F83-4426-A34B-09511703F1C1",
              "versionEndExcluding": "bnkbl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i7bnh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACBE1C0D-69EF-45B5-9E70-C4DBD0A401BF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnhx1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8124BA42-CC25-4E91-A533-FD569075497A",
              "versionEndExcluding": "bnkbl357.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i7bnhx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "20977314-4E07-4793-B1ED-84F89B56E58B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc6cayh_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD8BF9E5-3E0A-4DF7-9EB6-E985DD72EFBB",
              "versionEndExcluding": "ayaplcel.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc6cayh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6865AF64-360C-4C67-9440-E16D6DEDA949",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc6cays_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B15821F2-A53D-4E0E-8000-CB7AD03685D4",
              "versionEndExcluding": "ayaplcel.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc6cays:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8285608B-66BB-47F7-AD2F-F9FC6ECB2FE0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:de3815tybe_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D37AC0D-C43D-4E76-9124-ED5AAA1C4134",
              "versionEndExcluding": "tybyt20h.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:de3815tybe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0221B0-3D61-45A2-AF5D-9D4E947C1E16",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:de3815tykhe_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6A14F16-018E-460B-92C3-E4899BB5485E",
              "versionEndExcluding": "tybyt20h.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:de3815tykhe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D1E585D-3254-45A2-8602-5D6FE535A89F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:de3815tybe_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8601B9FE-44B0-4304-8E14-1E3CF0755693",
              "versionEndExcluding": "tybyt10h.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:de3815tybe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0221B0-3D61-45A2-AF5D-9D4E947C1E16",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:de3815tykhe_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAAD7266-1ED4-4C54-BEA7-6C69AEADBBB9",
              "versionEndExcluding": "tybyt10h.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:de3815tykhe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D1E585D-3254-45A2-8602-5D6FE535A89F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc5cpyh_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3630DA4-1A85-4344-A67E-ED5D655DD5AB",
              "versionEndExcluding": "pybswcel.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc5cpyh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AEC08E1-22C7-4C2F-AB3E-1A65C09B1CFB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc5pgyh_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2728ED6-57FC-4310-9975-6D29E249DB6F",
              "versionEndExcluding": "pybswcel.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc5pgyh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA76A826-FA4E-4B1E-8B24-77799D3727DB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc5ppyh_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92E3F17F-CA2D-4843-9F3F-45D4A7D7FD59",
              "versionEndExcluding": "pybswcel.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc5ppyh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83C621C2-6FA8-427F-BE2C-2DB6B5A910E8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc5i3ryh_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B8399D8-DB01-488D-8471-B197B8AA5BD7",
              "versionEndExcluding": "pybswcel.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc5i3ryh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "798A25B3-08B5-4E7C-92FB-4473385A328F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc5i3ryhs_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AAA833B-4872-4D73-B6FB-52B8D1EF49D0",
              "versionEndExcluding": "pybswcel.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc5i3ryhs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61B27796-699C-4623-B661-3AC66BCFD539",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc5i3ryhsn_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80174AEF-76C0-48AF-A80E-50E2751704C8",
              "versionEndExcluding": "pybswcel.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc5i3ryhsn:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB6E62C0-F87B-4EC6-9FC0-1A47B5935619",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc5i3ryk_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73424B79-2287-48D3-81B8-486935C4CD1C",
              "versionEndExcluding": "pybswcel.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc5i3ryk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19ABC970-C58E-4C43-B6A6-732F22B30915",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc5i5ryh_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E6B1C2-F65E-424E-8780-B94891280602",
              "versionEndExcluding": "pybswcel.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc5i5ryh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C58EF86-8D1E-4365-BA8F-8FD84D6FA9D1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc5i5ryhs_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88AFF33B-2034-4FAA-B39B-01579923694B",
              "versionEndExcluding": "pybswcel.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc5i5ryhs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA20C8DE-7236-4B25-B7B6-DB51AA79A1A6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc5i5ryk_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FE67B51-3E36-4980-8813-4625300631D9",
              "versionEndExcluding": "pybswcel.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc5i5ryk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52844DDE-2F80-4EEF-8E77-ADD67F3321A9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc5i7ryh_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA9B2E97-F86D-4F25-8F83-86DB7268FB25",
              "versionEndExcluding": "pybswcel.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc5i7ryh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECE0658C-42A6-4B64-9147-5819E0204E2C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc5i5mybe_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F19F039-3BF7-4E18-B61E-4B673E6116F0",
              "versionEndExcluding": "mybdwi5v.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc5i5mybe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07DD188-EA0C-4BA3-9C9E-D5A146B493A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc5i5myhe_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "164A3419-49D7-41D6-B84B-E235255C23F5",
              "versionEndExcluding": "mybdwi5v.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc5i5myhe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1433C6F-E0FB-4839-BA69-F63F825C2166",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc5i3mybe_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA8A0597-CBA0-4376-B409-B17CD0107D89",
              "versionEndExcluding": "mybdwi5v.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc5i3mybe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3371249-3123-49D8-80C1-A2EFFF1FC859",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc5i3myhe_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F94513-A686-4243-B50D-A935A8C682E8",
              "versionEndExcluding": "mybdwi5v.86a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc5i3myhe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6DD54A-FFDB-4C62-89E6-5D725382E5D8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper input validation in the firmware for Intel(R) NUCs may allow a privileged user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Una comprobaci\u00f3n de entrada inapropiada en el firmware para Intel\u00ae NUCs puede permitir a un usuario privilegiado habilitar potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8742",
  "lastModified": "2024-11-21T05:39:21.850",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-13T03:15:16.523",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00392.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00392.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-10-11 00:29
Modified
2024-11-21 03:28
Summary
Insufficient input validation in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows local attackers to execute arbitrary code via manipulation of memory.
Impacted products
Vendor Product Version
intel nuc7i7bnh_firmware ayaplcel.86a.0041
intel nuc7i7bnh_firmware bnkbl357.86a.0052
intel nuc7i7bnh_firmware ccsklm5v.86a.0052
intel nuc7i7bnh_firmware ccsklm30.86a.0052
intel nuc7i7bnh_firmware dnkbli5v.86a.0026
intel nuc7i7bnh_firmware dnkbli30.86a.0026
intel nuc7i7bnh_firmware kyskli70.86a.0050
intel nuc7i7bnh_firmware rybdwi35.86a.0366
intel nuc7i7bnh_firmware syskli35.86a.0062
intel nuc7i7bnh_firmware tybyt20h.86a.0015
intel nuc7i7bnh -
intel nuc7i5bnh_firmware ayaplcel.86a.0041
intel nuc7i5bnh_firmware bnkbl357.86a.0052
intel nuc7i5bnh_firmware ccsklm5v.86a.0052
intel nuc7i5bnh_firmware ccsklm30.86a.0052
intel nuc7i5bnh_firmware dnkbli5v.86a.0026
intel nuc7i5bnh_firmware dnkbli30.86a.0026
intel nuc7i5bnh_firmware kyskli70.86a.0050
intel nuc7i5bnh_firmware rybdwi35.86a.0366
intel nuc7i5bnh_firmware syskli35.86a.0062
intel nuc7i5bnh_firmware tybyt20h.86a.0015
intel nuc7i5bnh -
intel nuc7i5bnk_firmware ayaplcel.86a.0041
intel nuc7i5bnk_firmware bnkbl357.86a.0052
intel nuc7i5bnk_firmware ccsklm5v.86a.0052
intel nuc7i5bnk_firmware ccsklm30.86a.0052
intel nuc7i5bnk_firmware dnkbli5v.86a.0026
intel nuc7i5bnk_firmware dnkbli30.86a.0026
intel nuc7i5bnk_firmware kyskli70.86a.0050
intel nuc7i5bnk_firmware rybdwi35.86a.0366
intel nuc7i5bnk_firmware syskli35.86a.0062
intel nuc7i5bnk_firmware tybyt20h.86a.0015
intel nuc7i5bnk -
intel nuc7i3bnh_firmware ayaplcel.86a.0041
intel nuc7i3bnh_firmware bnkbl357.86a.0052
intel nuc7i3bnh_firmware ccsklm5v.86a.0052
intel nuc7i3bnh_firmware ccsklm30.86a.0052
intel nuc7i3bnh_firmware dnkbli5v.86a.0026
intel nuc7i3bnh_firmware dnkbli30.86a.0026
intel nuc7i3bnh_firmware kyskli70.86a.0050
intel nuc7i3bnh_firmware rybdwi35.86a.0366
intel nuc7i3bnh_firmware syskli35.86a.0062
intel nuc7i3bnh_firmware tybyt20h.86a.0015
intel nuc7i3bnh -
intel nuc7i3bnk_firmware ayaplcel.86a.0041
intel nuc7i3bnk_firmware bnkbl357.86a.0052
intel nuc7i3bnk_firmware ccsklm5v.86a.0052
intel nuc7i3bnk_firmware ccsklm30.86a.0052
intel nuc7i3bnk_firmware dnkbli5v.86a.0026
intel nuc7i3bnk_firmware dnkbli30.86a.0026
intel nuc7i3bnk_firmware kyskli70.86a.0050
intel nuc7i3bnk_firmware rybdwi35.86a.0366
intel nuc7i3bnk_firmware syskli35.86a.0062
intel nuc7i3bnk_firmware tybyt20h.86a.0015
intel nuc7i3bnk -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "28E7338F-E97C-4C2A-8320-0BAEA1FB365C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A1F20D-B5A6-4010-B94B-399329B426FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D356830-1DBB-43DE-A7E9-6A777EE39FA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "311F7D11-90D4-4702-9767-2C8540783937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6F051E-D237-4F87-B802-0DC0579E242F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5F63727-A885-4D30-AF0D-7041160D807F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44A0DD6-9FA9-4116-BB65-DC92F67412C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "68B87539-80FB-4204-82AF-5284B6E16190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "776638A5-1CB9-4706-A8DD-8DBEEC0F0A1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i7bnh_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "775C4FDA-94EE-47D7-8940-0FECC60DB1C8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i7bnh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACBE1C0D-69EF-45B5-9E70-C4DBD0A401BF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C540E10-88AA-4EFF-99DE-4BE606A1C734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "46AC578B-5063-47D7-887C-040B7DDAE41B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDF95B5C-C4EF-4CF3-84C7-4789F79F7AB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8293A0-3A36-41BF-AC70-CC48C5A93B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFAE844D-523B-45EA-83D9-B97810245819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2C1007-EC35-4624-9EF7-325EFB9D51A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3DCB3E-C437-428C-AAFB-C5D57DD1443E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA87C97F-FC0B-42E2-8EBC-C39C778BD36F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "36E5D240-4014-44BC-8440-C92FABCB4417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnh_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFA85BEE-61CB-4033-B6B4-6A32AD1F2C67",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5bnh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA8FFEF7-5140-44F6-91CD-B9468F20692F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C0B75D-2A2C-4437-AE72-35BFB2C6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "F074D06A-B828-49EA-B1C2-0FCF71A83E4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBF75171-EF1D-4ADF-9125-4C9B4EF347CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "C28D8E17-7A98-4C5E-A9AB-5B56826460DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "B39A87F9-9C0B-4CD9-82EB-C7220F02BED9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2316FA59-3FAB-4D68-8016-F82649AA56A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5C9EEAE-8DA8-485F-ACFE-062F8062DCFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4DEB05-EC57-465F-9721-BA2D82955982",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "468CF14F-D5F7-47EB-BCD1-628BBEBFD648",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i5bnk_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "265BB588-1CB8-4F2C-B716-58FF6A6B0EB4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i5bnk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF91B19-0FA1-4CE8-B729-A09612466725",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "0367FBB9-1E31-4BED-8E6F-AF4275D372AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "8361A20E-EB65-4C6C-9977-6A988D7414D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "0777E301-8278-4937-9B9C-0560985A1B85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "73FE5A99-12CA-400F-9B7A-CCC477FF5192",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "509EE9C7-C13E-4EEC-ABC1-403B15A6DED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE740CB3-7D90-4B00-B3FF-116B74EA5249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE67A7F-9ABB-47D9-A576-4FE7E665477E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CBBF36-F05A-4190-9C11-6DA2B7CA503F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE611A09-0D29-4163-8616-7A7CC12C6ADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnh_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "7143E57A-504B-414B-B22C-F1C8FB929E22",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3bnh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC5EC4E6-B529-48DC-9251-73633807E4A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:ayaplcel.86a.0041:*:*:*:*:*:*:*",
              "matchCriteriaId": "22DDB889-967C-4924-8B5C-92B2D561E55A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:bnkbl357.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED1ABBA-E6F0-4E1C-A327-220508EBE960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:ccsklm5v.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "6915BBE5-8F58-4652-A5EC-B0153628F696",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:ccsklm30.86a.0052:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B550844-0CFE-465C-B383-05FA21253F1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:dnkbli5v.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "C80B6A2B-A318-4A6C-9EDE-C749019E911B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:dnkbli30.86a.0026:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E0F74B-EEA3-4656-8CF2-318E0EA42183",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:kyskli70.86a.0050:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A860E39-FB9A-4288-99B0-2692995BCD1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:rybdwi35.86a.0366:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F212139-E8B6-4CFE-856B-BCD9E2EBC1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:syskli35.86a.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "A017F978-9BD3-4830-85EC-538F0E513F65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:intel:nuc7i3bnk_firmware:tybyt20h.86a.0015:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA512D48-426B-4C13-809A-719AA2B241FF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:nuc7i3bnk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A810CE8E-3B2C-458D-BAE4-BA3AEC4FA5CA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Insufficient input validation in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows local attackers to execute arbitrary code via manipulation of memory."
    },
    {
      "lang": "es",
      "value": "Insuficiente validaci\u00f3n de entradas en el firmware del sistema para Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH en versiones BN0049 e inferiores permite que atacantes locales ejecuten c\u00f3digo arbitrario mediante la manipulaci\u00f3n de la memoria."
    }
  ],
  "id": "CVE-2017-5721",
  "lastModified": "2024-11-21T03:28:17.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-10-11T00:29:00.303",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2017-5721
Vulnerability from cvelistv5
Published
2017-10-11 00:00
Modified
2024-09-16 23:11
Severity ?
Summary
Insufficient input validation in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows local attackers to execute arbitrary code via manipulation of memory.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.486Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "NUC Kits",
          "vendor": "Intel Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "BN0049 and below"
            }
          ]
        }
      ],
      "datePublic": "2017-10-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Insufficient input validation in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows local attackers to execute arbitrary code via manipulation of memory."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Elevation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T23:57:01",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "DATE_PUBLIC": "2017-10-06T00:00:00",
          "ID": "CVE-2017-5721",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "NUC Kits",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "BN0049 and below"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Intel Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Insufficient input validation in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows local attackers to execute arbitrary code via manipulation of memory."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Elevation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr",
              "refsource": "CONFIRM",
              "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2017-5721",
    "datePublished": "2017-10-11T00:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T23:11:28.459Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-8742
Vulnerability from cvelistv5
Published
2020-08-13 02:15
Modified
2024-08-04 10:12
Severity ?
Summary
Improper input validation in the firmware for Intel(R) NUCs may allow a privileged user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:12:09.646Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00392.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) NUCs Advisory",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See provided reference"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper input validation in the firmware for Intel(R) NUCs may allow a privileged user to potentially enable escalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-13T02:15:45",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00392.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2020-8742",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) NUCs Advisory",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See provided reference"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Improper input validation in the firmware for Intel(R) NUCs may allow a privileged user to potentially enable escalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00392.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00392.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2020-8742",
    "datePublished": "2020-08-13T02:15:45",
    "dateReserved": "2020-02-06T00:00:00",
    "dateUpdated": "2024-08-04T10:12:09.646Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5722
Vulnerability from cvelistv5
Published
2017-10-11 00:00
Modified
2024-09-16 22:35
Severity ?
Summary
Incorrect policy enforcement in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows attackers with local or physical access to bypass enforcement of integrity protections via manipulation of firmware storage.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.306Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
          },
          {
            "name": "101236",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101236"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "NUC Kits",
          "vendor": "Intel Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "BN0049 and below"
            }
          ]
        }
      ],
      "datePublic": "2017-10-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Incorrect policy enforcement in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows attackers with local or physical access to bypass enforcement of integrity protections via manipulation of firmware storage."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Elevation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-13T09:57:01",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
        },
        {
          "name": "101236",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101236"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "DATE_PUBLIC": "2017-10-06T00:00:00",
          "ID": "CVE-2017-5722",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "NUC Kits",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "BN0049 and below"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Intel Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Incorrect policy enforcement in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows attackers with local or physical access to bypass enforcement of integrity protections via manipulation of firmware storage."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Elevation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr",
              "refsource": "CONFIRM",
              "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
            },
            {
              "name": "101236",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101236"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2017-5722",
    "datePublished": "2017-10-11T00:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T22:35:55.343Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5701
Vulnerability from cvelistv5
Published
2017-10-11 00:00
Modified
2024-09-17 03:02
Severity ?
Summary
Insecure platform configuration in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows an attacker with physical presence to run arbitrary code via unauthorized firmware modification during BIOS Recovery.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.420Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
          },
          {
            "name": "101257",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101257"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "NUC Kits",
          "vendor": "Intel Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "BN0049 and below"
            }
          ]
        }
      ],
      "datePublic": "2017-10-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Insecure platform configuration in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows an attacker with physical presence to run arbitrary code via unauthorized firmware modification during BIOS Recovery."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Elevation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-14T09:57:01",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
        },
        {
          "name": "101257",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101257"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "DATE_PUBLIC": "2017-10-06T00:00:00",
          "ID": "CVE-2017-5701",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "NUC Kits",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "BN0049 and below"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Intel Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Insecure platform configuration in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows an attacker with physical presence to run arbitrary code via unauthorized firmware modification during BIOS Recovery."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Elevation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr",
              "refsource": "CONFIRM",
              "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
            },
            {
              "name": "101257",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101257"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2017-5701",
    "datePublished": "2017-10-11T00:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-17T03:02:24.375Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5700
Vulnerability from cvelistv5
Published
2017-10-11 00:00
Modified
2024-09-16 23:56
Severity ?
Summary
Insufficient protection of password storage in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows local attackers to bypass Administrator and User passwords via access to password storage.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.736Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
          },
          {
            "name": "101241",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101241"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "NUC Kits",
          "vendor": "Intel Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "BN0049 and below"
            }
          ]
        }
      ],
      "datePublic": "2017-10-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Insufficient protection of password storage in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows local attackers to bypass Administrator and User passwords via access to password storage."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Elevation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-13T09:57:01",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
        },
        {
          "name": "101241",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101241"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "DATE_PUBLIC": "2017-10-06T00:00:00",
          "ID": "CVE-2017-5700",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "NUC Kits",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "BN0049 and below"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Intel Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Insufficient protection of password storage in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows local attackers to bypass Administrator and User passwords via access to password storage."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Elevation of Privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr",
              "refsource": "CONFIRM",
              "url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00084\u0026languageid=en-fr"
            },
            {
              "name": "101241",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101241"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2017-5700",
    "datePublished": "2017-10-11T00:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T23:56:27.076Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}